Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
PUESTO.zip

Overview

General Information

Sample name:PUESTO.zip
Analysis ID:1542214
MD5:0cf1dcd8733817ea870b6722abfac4f7
SHA1:3de94ab5e4343220cbbc8251861c82be1a125f9e
SHA256:44bb56713e672c1f09f7cf7a37ea92a328b427f6d30b6b823e48198ee0c95965
Infos:

Detection

Score:6
Range:0 - 100
Whitelisted:false
Confidence:0%

Signatures

Allocates memory with a write watch (potentially for evading sandboxes)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Potential browser exploit detected (process start blacklist hit)
Queries the volume information (name, serial number etc) of a device
Sigma detected: Use Short Name Path in Command Line

Classification

  • System is w10x64_ra
  • rundll32.exe (PID: 6984 cmdline: C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding MD5: EF3179D498793BF4234F708D3BE28633)
  • DIMSA.Principal.exe (PID: 6996 cmdline: "C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exe" MD5: AF36DFAF1D3531441E11B653C85FAAD0)
  • MSOXMLED.EXE (PID: 3776 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXE" /verb open "C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Negocios.General.xml" MD5: A2E6E2A1C125973A4967540FD08C9AF0)
    • iexplore.exe (PID: 3964 cmdline: "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Negocios.General.xml MD5: CFE2E6942AC1B72981B3105E22D3224E)
      • iexplore.exe (PID: 5212 cmdline: "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3964 CREDAT:17410 /prefetch:2 MD5: 6F0F06D6AB125A99E43335427066A4A1)
        • ie_to_edge_stub.exe (PID: 5568 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exe" --from-ie-to-edge=3 --ie-frame-hwnd=202c4 MD5: 89CF8972D683795DAB6901BC9456675D)
          • msedge.exe (PID: 2520 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --from-ie-to-edge=3 --ie-frame-hwnd=202c4 MD5: 69222B8101B0601CC6663F8381E7E00F)
            • msedge.exe (PID: 4068 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2308 --field-trial-handle=1996,i,16843677924463720048,2768008526204556817,262144 /prefetch:3 MD5: 69222B8101B0601CC6663F8381E7E00F)
            • msedge.exe (PID: 4816 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=6028 --field-trial-handle=1996,i,16843677924463720048,2768008526204556817,262144 /prefetch:8 MD5: 69222B8101B0601CC6663F8381E7E00F)
            • msedge.exe (PID: 2288 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.ProfileImport --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=6956 --field-trial-handle=1996,i,16843677924463720048,2768008526204556817,262144 /prefetch:8 MD5: 69222B8101B0601CC6663F8381E7E00F)
              • cookie_exporter.exe (PID: 6640 cmdline: cookie_exporter.exe --cookie-json=1156 MD5: 3DD7152D6D33725EA5958D7DE2586B97)
            • msedge.exe (PID: 3792 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=7060 --field-trial-handle=1996,i,16843677924463720048,2768008526204556817,262144 /prefetch:8 MD5: 69222B8101B0601CC6663F8381E7E00F)
        • ssvagent.exe (PID: 4960 cmdline: "C:\PROGRA~2\Java\jre-1.8\bin\ssvagent.exe" -new MD5: F9A898A606E7F5A1CD7CFFA8079253A0)
        • iexplore.exe (PID: 2544 cmdline: "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3964 CREDAT:333058 /prefetch:2 MD5: 6F0F06D6AB125A99E43335427066A4A1)
        • iexplore.exe (PID: 2596 cmdline: "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3964 CREDAT:529666 /prefetch:2 MD5: 6F0F06D6AB125A99E43335427066A4A1)
  • cleanup
No configs have been found
No yara matches
Source: Process startedAuthor: frack113, Nasreddine Bencherchali: Data: Command: "C:\PROGRA~2\Java\jre-1.8\bin\ssvagent.exe" -new, CommandLine: "C:\PROGRA~2\Java\jre-1.8\bin\ssvagent.exe" -new, CommandLine|base64offset|contains: w, Image: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exe, NewProcessName: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exe, OriginalFileName: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exe, ParentCommandLine: "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3964 CREDAT:17410 /prefetch:2, ParentImage: C:\Program Files (x86)\Internet Explorer\iexplore.exe, ParentProcessId: 5212, ParentProcessName: iexplore.exe, ProcessCommandLine: "C:\PROGRA~2\Java\jre-1.8\bin\ssvagent.exe" -new, ProcessId: 4960, ProcessName: ssvagent.exe
Source: Registry Key setAuthor: frack113: Data: Details: 1, EventID: 13, EventType: SetValue, Image: C:\Program Files\Internet Explorer\iexplore.exe, ProcessId: 3964, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\SecuritySafe
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: file:///C:/Users/user/Desktop/PUESTO/PUESTO/bin/bin/DIMSA.Negocios.General.xmlHTTP Parser: No favicon
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeFile opened: C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.9672_none_d08f9da24428a513\MSVCR80.dllJump to behavior
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49700 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49701 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.17:49703 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.17:49704 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.159.64:443 -> 192.168.2.17:49706 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:49707 version: TLS 1.2
Source: Binary string: C:\CONTROL_DE_VERSIONES\SIB_BCT\SIB_NET\SISTEMAS\Sistemas\Puesto de Bolsa\Datos\obj\Debug\DIMSA.Datos.pdb source: DIMSA.Principal.exe, 0000000B.00000002.2449581138.0000000006292000.00000002.00000001.01000000.00000009.sdmp
Source: Binary string: bin/DIMSA.Modulos.Operaciones.pdb source: PUESTO.zip, bin.zip
Source: Binary string: bin/DIMSA.InterfacesBCT.pdb source: PUESTO.zip, bin.zip
Source: Binary string: A bin/DIMSA.Modulos.Portafolio.pdb source: PUESTO.zip, bin.zip
Source: Binary string: bin/DIMSA.Modulos.Clientes.pdb source: PUESTO.zip, bin.zip
Source: Binary string: bin/DIMSA.Componentes.FormasBase_CS.pdb source: PUESTO.zip, bin.zip
Source: Binary string: bin/DIMSA.Modulos.Bancos.pdb source: PUESTO.zip, bin.zip
Source: Binary string: bin/DIMSA.Modulos.Normativa.pdb source: PUESTO.zip, bin.zip
Source: Binary string: bin/DIMSA.Modulos.Custodia.pdb source: PUESTO.zip, bin.zip
Source: Binary string: C:\CONTROL_DE_VERSIONES\SIB_BCT\SIB_NET\SISTEMAS\Componentes\Windows\FormasBase\obj\Debug\DIMSA.Componentes.FormasBase.pdb source: DIMSA.Principal.exe, 0000000B.00000002.2455694318.0000000008912000.00000002.00000001.01000000.0000000E.sdmp
Source: Binary string: bin/DIMSA.Principal.pdb source: PUESTO.zip, bin.zip
Source: Binary string: bin/DIMSA.Modulos.CRM.pdb source: PUESTO.zip, bin.zip
Source: Binary string: C:\CONTROL_DE_VERSIONES\SIB_BCT\SIB_NET\SISTEMAS\Sistemas\Puesto de Bolsa\Windows\Principal\obj\Debug\DIMSA.Principal.pdb source: DIMSA.Principal.exe, 0000000B.00000000.1611998060.0000000000C12000.00000002.00000001.01000000.00000006.sdmp
Source: Binary string: bin/DIMSA.Datos.pdb source: PUESTO.zip, bin.zip
Source: Binary string: bin/DIMSA.Modulos.Contabilidad.pdb source: PUESTO.zip, bin.zip
Source: Binary string: bin/DIMSA.Componentes.Controles.pdb source: PUESTO.zip, bin.zip
Source: Binary string: bin/DIMSA.Modulos.Auditoria.pdb source: PUESTO.zip, bin.zip
Source: Binary string: bin/DIMSA.Modulos.Portafolio.pdb source: PUESTO.zip, bin.zip
Source: Binary string: C:\CONTROL_DE_VERSIONES\SIB_BCT\SIB_NET\SISTEMAS\Servicios\Utiles\obj\Debug\DIMSA.Servicios.Utiles.pdb source: DIMSA.Principal.exe, 0000000B.00000002.2447439775.0000000005AA6000.00000002.00000001.01000000.0000000A.sdmp
Source: Binary string: C:\CONTROL_DE_VERSIONES\SIB_BCT\SIB_NET\SISTEMAS\Sistemas\Puesto de Bolsa\Negocios\Negocios\obj\Debug\DIMSA.Negocios.pdb source: DIMSA.Principal.exe, 0000000B.00000002.2448194807.0000000005CB2000.00000002.00000001.01000000.00000008.sdmp
Source: Binary string: bin/DIMSA.Servicios.Utiles.pdb source: PUESTO.zip, bin.zip
Source: Binary string: C:\CONTROL_DE_VERSIONES\SIB_BCT\SIB_NET\SISTEMAS\Servicios\Datos\obj\Debug\DIMSA.Servicios.Datos.pdb source: DIMSA.Principal.exe, 0000000B.00000002.2455054991.000000000868C000.00000002.00000001.01000000.0000000F.sdmp
Source: Binary string: 'bin/DIMSA.Componentes.FormasBase_CS.pdb source: PUESTO.zip, bin.zip
Source: Binary string: bin/DIMSA.Servicios.Datos.pdb source: PUESTO.zip, bin.zip
Source: Binary string: bin/DIMSA.Negocios.General.pdb source: PUESTO.zip, bin.zip
Source: Binary string: bin/DIMSA.Modulos.Sistemas.pdb source: PUESTO.zip, bin.zip
Source: Binary string: bin/DIMSA.Modulos.Valoracion.pdb source: PUESTO.zip, bin.zip
Source: Binary string: bin/DIMSA.Modulos.Seguridad.pdb source: PUESTO.zip, bin.zip
Source: Binary string: bin/DIMSA.Modulos.General.pdb source: PUESTO.zip, bin.zip
Source: Binary string: C:\CONTROL_DE_VERSIONES\SIB_BCT\SIB_NET\SISTEMAS\Componentes\Windows\Controles\obj\Debug\DIMSA.Componentes.Controles.pdb source: DIMSA.Principal.exe, 0000000B.00000002.2448006122.0000000005C72000.00000002.00000001.01000000.0000000B.sdmp
Source: Binary string: &bin/DIMSA.Componentes.Controles_CS.pdb source: PUESTO.zip, bin.zip
Source: Binary string: bin/DIMSA.Negocios.pdb source: PUESTO.zip, bin.zip
Source: Binary string: bin/DIMSA.Modulos.Valoracion.pdb source: PUESTO.zip, bin.zip
Source: Binary string: bin/DIMSA.Componentes.FormasBase.pdb source: PUESTO.zip, bin.zip
Source: Binary string: $bin/DIMSA.Componentes.FormasBase.pdb source: PUESTO.zip, bin.zip
Source: Binary string: !bin/DIMSA.Modulos.Operaciones.pdb source: PUESTO.zip, bin.zip
Source: Binary string: ,"bin/DIMSA.Modulos.Contabilidad.pdb source: PUESTO.zip, bin.zip
Source: Binary string: #bin/DIMSA.Componentes.Controles.pdb source: PUESTO.zip, bin.zip
Source: Binary string: bin/DIMSA.Componentes.Controles_CS.pdb source: PUESTO.zip, bin.zip
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeFile opened: C:\Users\user\Desktop\Jump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeFile opened: C:\Users\user\Jump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeFile opened: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\Jump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeFile opened: C:\Users\user\Desktop\PUESTO\PUESTO\Jump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeFile opened: C:\Users\user\Desktop\PUESTO\PUESTO\bin\Jump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeFile opened: C:\Users\user\Desktop\PUESTO\Jump to behavior
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exe
Source: global trafficHTTP traffic detected: GET /ab HTTP/1.1Host: evoke-windowsservices-tas.msedge.netCache-Control: no-store, no-cacheX-PHOTOS-CALLERID: 9NMPJ99VJBWVX-EVOKE-RING: X-WINNEXT-RING: PublicX-WINNEXT-TELEMETRYLEVEL: BasicX-WINNEXT-OSVERSION: 10.0.19045.0X-WINNEXT-APPVERSION: 1.23082.131.0X-WINNEXT-PLATFORM: DesktopX-WINNEXT-CANTAILOR: FalseX-MSEDGE-CLIENTID: {c1afbad7-f7da-40f2-92f9-8846a91d69bd}X-WINNEXT-PUBDEVICEID: dbfen2nYS7HW6ON4OdOknKxxv2CCI5LJBTojzDztjwI=If-None-Match: 2056388360_-1434155563Accept-Encoding: gzip, deflate, br
Source: Joe Sandbox ViewIP Address: 13.107.5.80 13.107.5.80
Source: Joe Sandbox ViewIP Address: 13.107.246.57 13.107.246.57
Source: Joe Sandbox ViewIP Address: 94.245.104.56 94.245.104.56
Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Virtualized\C
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=V1kcXRRrYdrdoxk&MD=EcXYUNOg HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=V1kcXRRrYdrdoxk&MD=EcXYUNOg HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /ab HTTP/1.1Host: evoke-windowsservices-tas.msedge.netCache-Control: no-store, no-cacheX-PHOTOS-CALLERID: 9NMPJ99VJBWVX-EVOKE-RING: X-WINNEXT-RING: PublicX-WINNEXT-TELEMETRYLEVEL: BasicX-WINNEXT-OSVERSION: 10.0.19045.0X-WINNEXT-APPVERSION: 1.23082.131.0X-WINNEXT-PLATFORM: DesktopX-WINNEXT-CANTAILOR: FalseX-MSEDGE-CLIENTID: {c1afbad7-f7da-40f2-92f9-8846a91d69bd}X-WINNEXT-PUBDEVICEID: dbfen2nYS7HW6ON4OdOknKxxv2CCI5LJBTojzDztjwI=If-None-Match: 2056388360_-1434155563Accept-Encoding: gzip, deflate, br
Source: global trafficHTTP traffic detected: GET /crx/blobs/AYA8VyyVmiyWvldTRU0qGaR4RUSL6-YrG6uKRsMPsRWu4uzTWsENQ0Oe4TwjJlNxU5Vx3wW0XCsKQHAJ2XkWCO0eQ7UF3N9B6xg6w6N4ZQ_ezL5_s1EfR63s25vMOuhpdI4AxlKa5cntVqVuAOGwNK_pRVduNn5fPIzZ/GHBMNNJOOEKPMOECNNNILNNBDLOLHKHI_1_83_1_0.crx HTTP/1.1Host: clients2.googleusercontent.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /edgeoffer/pb/experiments?appId=edge-extensions&country=CH HTTP/1.1Host: api.edgeoffer.microsoft.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_manifest_gz/4.7.107/asset?assetgroup=Shoreline HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveEdge-Asset-Group: ShorelineSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/domains_config_gz/2.8.76/asset?assetgroup=EntityExtractionDomainsConfig HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveEdge-Asset-Group: EntityExtractionDomainsConfigSec-Mesh-Client-Edge-Version: 117.0.2045.47Sec-Mesh-Client-Edge-Channel: stableSec-Mesh-Client-OS: WindowsSec-Mesh-Client-OS-Version: 10.0.19045Sec-Mesh-Client-Arch: x86_64Sec-Mesh-Client-WebView: 0Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /fwlink/?linkid=2195291 HTTP/1.1Host: go.microsoft.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_action_center_maximal_light.png/1.2.1/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_search_maximal_light.png/1.3.6/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_shopping_maximal_light.png/1.4.0/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_toolbox_maximal_light.png/1.5.13/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_games_maximal_light.png/1.7.1/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_M365_light.png/1.7.32/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_outlook_light.png/1.9.10/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_edrop_maximal_light.png/1.1.12/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/BHaJzdft.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/entry.BKNo5zv8.css HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/RrmR7gq6.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/BM5S_dgO.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/fluent.DQUrPGx4.css HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/CommonButton.DsE7i96M.css HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/B_tnkFzv.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/MediaItemDynamic.D7Wfl_n_.css HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/BnLooRZN.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/experiments.Dj6f7dZD.css HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/EmbedSearchAdvanced.EqXPeozx.css HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/Bcoy3nbI.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /mscc/lib/v2/wcp-consent.js HTTP/1.1Host: wcpstatic.microsoft.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/CC9zzU9K.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/0j1E9oWO.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/ChannelEulaPopup.BfTfDDP2.css HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/CTr4L9Xs.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/edge-icon.inU5tFXA.css HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/Mi3qrYoY.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/FocusStepper.DHb6_Xco.css HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/C5scFKhX.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/C58VzGeh.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/CbvVkDOI.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/Cz0CWeBA.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/1srgkU_i.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/cms/lrs1c69a1j/logos/5a74283229e24d0ca59fb94ed941c3a0.png HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/PxTransitionExpand.CmhpY4_t.css HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/ActionList.CLFPw20V.css HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/BannerDefault.Do6COboj.css HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/CommonDialog.ClbiGNu7.css HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/ActionBrowserFeature.SpSLu4Zn.css HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/PxBalancedText.kZBONQez.css HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/CommonHeading.BSHwE-1M.css HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/SlideBackground.BnPjvgv-.css HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/PxDropdown.BvA1M7nr.css HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/CommonTag.ygB6C9WU.css HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/_...DNNeeoNo.css HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/C6afkfo1.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/CQdQvNd8.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/BGL6qUKg.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/DKuvVT1G.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/Cl9Fc0TW.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/LWKN4aLC.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/segoeui-vf-display.BxQqxUD_.woff2 HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://edgestatic.azureedge.net/shared/edgeweb/_nuxt/entry.BKNo5zv8.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/BiTr9abB.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/CC7sAtI0.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/q4GEmURe.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/vhIJ2iW6.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/BRD2Wkkp.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/CHAjejZk.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/XXmp3VOr.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/fH14xvPR.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/7fwckbk1.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/C305Xuyx.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: c8e88c1e-55a1-4012-9a42-db488f2dfc0e.tmp.26.drString found in binary or memory: "url": "http://www.facebook.com/" equals www.facebook.com (Facebook)
Source: c8e88c1e-55a1-4012-9a42-db488f2dfc0e.tmp.26.drString found in binary or memory: "url": "http://www.twitter.com/" equals www.twitter.com (Twitter)
Source: c8e88c1e-55a1-4012-9a42-db488f2dfc0e.tmp.26.drString found in binary or memory: "url": "http://www.youtube.com/" equals www.youtube.com (Youtube)
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: "url": "https://www.youtube.com" equals www.youtube.com (Youtube)
Source: SiteList.xml.26.drString found in binary or memory: <site url="www.yahoo.co.jp"> equals www.yahoo.com (Yahoo)
Source: global trafficDNS traffic detected: DNS query: clients2.googleusercontent.com
Source: global trafficDNS traffic detected: DNS query: chrome.cloudflare-dns.com
Source: global trafficDNS traffic detected: DNS query: bzib.nelreports.net
Source: unknownHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 3592Host: login.live.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-Cache: CONFIG_NOCACHEAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionX-MSEdge-Ref: Ref A: FF01B12BBADE490F9FEEE42D6766BBA8 Ref B: DFW311000103039 Ref C: 2024-10-25T14:50:31ZDate: Fri, 25 Oct 2024 14:50:31 GMTConnection: closeContent-Length: 0
Source: DIMSA.Principal.exe, 0000000B.00000002.2444655253.00000000037C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://1.8.5.61/ServicioWebBCT/BCTService.svc
Source: DIMSA.Principal.exe, 0000000B.00000002.2453225153.0000000008162000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://fontfabrik.com
Source: c8e88c1e-55a1-4012-9a42-db488f2dfc0e.tmp.26.drString found in binary or memory: http://www.amazon.com/
Source: DIMSA.Principal.exe, 0000000B.00000002.2453225153.0000000008162000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: DIMSA.Principal.exe, 0000000B.00000002.2453225153.0000000008162000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.coml
Source: DIMSA.Principal.exe, 0000000B.00000002.2453225153.0000000008162000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com
Source: DIMSA.Principal.exe, 0000000B.00000002.2453225153.0000000008162000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers
Source: DIMSA.Principal.exe, 0000000B.00000002.2453225153.0000000008162000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
Source: DIMSA.Principal.exe, 0000000B.00000002.2453225153.0000000008162000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
Source: DIMSA.Principal.exe, 0000000B.00000002.2453225153.0000000008162000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-jones.html
Source: DIMSA.Principal.exe, 0000000B.00000002.2453225153.0000000008162000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
Source: DIMSA.Principal.exe, 0000000B.00000002.2453225153.0000000008162000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
Source: DIMSA.Principal.exe, 0000000B.00000002.2453225153.0000000008162000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
Source: DIMSA.Principal.exe, 0000000B.00000002.2453225153.0000000008162000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fonts.com
Source: DIMSA.Principal.exe, 0000000B.00000002.2453225153.0000000008162000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn
Source: DIMSA.Principal.exe, 0000000B.00000002.2453225153.0000000008162000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
Source: DIMSA.Principal.exe, 0000000B.00000002.2453225153.0000000008162000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
Source: DIMSA.Principal.exe, 0000000B.00000002.2453225153.0000000008162000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
Source: DIMSA.Principal.exe, 0000000B.00000002.2453225153.0000000008162000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
Source: DIMSA.Principal.exe, 0000000B.00000002.2453225153.0000000008162000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.goodfont.co.kr
Source: c8e88c1e-55a1-4012-9a42-db488f2dfc0e.tmp.26.drString found in binary or memory: http://www.google.com/
Source: DIMSA.Principal.exe, 0000000B.00000002.2453225153.0000000008162000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
Source: c8e88c1e-55a1-4012-9a42-db488f2dfc0e.tmp.26.drString found in binary or memory: http://www.live.com/
Source: c8e88c1e-55a1-4012-9a42-db488f2dfc0e.tmp.26.drString found in binary or memory: http://www.nytimes.com/
Source: c8e88c1e-55a1-4012-9a42-db488f2dfc0e.tmp.26.drString found in binary or memory: http://www.reddit.com/
Source: DIMSA.Principal.exe, 0000000B.00000002.2453225153.0000000008162000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sajatypeworks.com
Source: DIMSA.Principal.exe, 0000000B.00000002.2453225153.0000000008162000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sakkal.com
Source: DIMSA.Principal.exe, 0000000B.00000002.2453225153.0000000008162000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sandoll.co.kr
Source: DIMSA.Principal.exe, 0000000B.00000002.2453225153.0000000008162000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.tiro.com
Source: c8e88c1e-55a1-4012-9a42-db488f2dfc0e.tmp.26.drString found in binary or memory: http://www.twitter.com/
Source: DIMSA.Principal.exe, 0000000B.00000002.2453225153.0000000008162000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.typography.netD
Source: DIMSA.Principal.exe, 0000000B.00000002.2453225153.0000000008162000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.urwpp.deDPlease
Source: c8e88c1e-55a1-4012-9a42-db488f2dfc0e.tmp.26.drString found in binary or memory: http://www.wikipedia.com/
Source: c8e88c1e-55a1-4012-9a42-db488f2dfc0e.tmp.26.drString found in binary or memory: http://www.youtube.com/
Source: DIMSA.Principal.exe, 0000000B.00000002.2453225153.0000000008162000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://bard.google.com/
Source: Web Data.26.drString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
Source: Web Data.26.drString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
Source: manifest.json.26.drString found in binary or memory: https://clients2.google.com/service/update2/crx
Source: manifest.json.26.drString found in binary or memory: https://docs.google.com/
Source: manifest.json.26.drString found in binary or memory: https://drive-autopush.corp.google.com/
Source: manifest.json.26.drString found in binary or memory: https://drive-daily-0.corp.google.com/
Source: manifest.json.26.drString found in binary or memory: https://drive-daily-1.corp.google.com/
Source: manifest.json.26.drString found in binary or memory: https://drive-daily-2.corp.google.com/
Source: manifest.json.26.drString found in binary or memory: https://drive-daily-3.corp.google.com/
Source: manifest.json.26.drString found in binary or memory: https://drive-daily-4.corp.google.com/
Source: manifest.json.26.drString found in binary or memory: https://drive-daily-5.corp.google.com/
Source: manifest.json.26.drString found in binary or memory: https://drive-daily-6.corp.google.com/
Source: manifest.json.26.drString found in binary or memory: https://drive-preprod.corp.google.com/
Source: manifest.json.26.drString found in binary or memory: https://drive-staging.corp.google.com/
Source: manifest.json.26.drString found in binary or memory: https://drive.google.com/
Source: Web Data.26.drString found in binary or memory: https://duckduckgo.com/ac/?q=
Source: Web Data.26.drString found in binary or memory: https://duckduckgo.com/chrome_newtab
Source: Web Data.26.drString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
Source: 000003.log3.26.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/arbitration_priority_list/4.0.5/asset?assetgroup=Arbit
Source: 000003.log3.26.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/arbitration_priority_list/4.0.5/asset?sv=2017-07-29&sr
Source: 000003.log0.26.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/domains_config_gz/2.8.76/asset?assetgroup=EntityExtrac
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_163_music.png/1.0.3/asset
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_M365_dark.png/1.7.32/asset
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_M365_hc.png/1.7.32/asset
Source: HubApps Icons.26.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_M365_light.png/1.7.32/asset
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_action_center_hc.png/1.2.1/asset
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_action_center_maximal_dark.png/1.2.1/ass
Source: HubApps Icons.26.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_action_center_maximal_light.png/1.2.1/as
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_amazon_music_light.png/1.4.13/asset
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_apple_music.png/1.4.12/asset
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_bard_light.png/1.0.1/asset
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_active_dark.png/1.1.17/asset
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_active_dark.png/1.6.8/asset
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_active_light.png/1.1.17/asset
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_active_light.png/1.6.8/asset
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_hc.png/1.1.17/asset
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_hc.png/1.6.8/asset
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_collections_hc.png/1.0.3/asset
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_collections_maximal_dark.png/1.0.3/asset
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_collections_maximal_light.png/1.0.3/asse
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_deezer.png/1.4.12/asset
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_demo_dark.png/1.0.6/asset
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_demo_light.png/1.0.6/asset
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_designer_color.png/1.0.14/asset
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_designer_hc.png/1.0.14/asset
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_edrop_hc.png/1.1.12/asset
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_edrop_maximal_dark.png/1.1.12/asset
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.dr, HubApps Icons.26.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_edrop_maximal_light.png/1.1.12/asset
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_etree_hc.png/1.2.0/asset
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_etree_maximal_dark.png/1.2.0/asset
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_etree_maximal_light.png/1.2.0/asset
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_excel.png/1.7.32/asset
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_facebook_messenger.png/1.5.14/asset
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_gaana.png/1.0.3/asset
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_hc.png/1.7.1/asset
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_hc_controller.png/1.7.1/asset
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_hc_joystick.png/1.7.1/asset
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_dark.png/1.7.1/asset
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_dark_controller.png/1.7.1/
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_dark_joystick.png/1.7.1/as
Source: HubApps Icons.26.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_light.png/1.7.1/asset
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_light_controller.png/1.7.1
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_light_joystick.png/1.7.1/a
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_gmail.png/1.5.4/asset
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_help.png/1.0.0/asset
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_history_hc.png/0.1.3/asset
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_history_maximal_dark.png/0.1.3/asset
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_history_maximal_light.png/0.1.3/asset
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_iHeart.png/1.0.3/asset
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_image_creator_hc.png/1.0.14/asset
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_image_creator_maximal_dark.png/1.0.14/as
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_image_creator_maximal_light.png/1.0.14/a
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_instagram.png/1.4.13/asset
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_ku_gou.png/1.0.3/asset
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_last.png/1.0.3/asset
Source: 000003.log3.26.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_manifest_gz/4.7.107/asset?assetgroup=Sho
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_maximal_follow_dark.png/1.1.0/asset
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_maximal_follow_hc.png/1.1.0/asset
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_maximal_follow_light.png/1.1.0/asset
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_naver_vibe.png/1.0.3/asset
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_onenote_dark.png/1.4.9/asset
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_onenote_hc.png/1.4.9/asset
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_onenote_light.png/1.4.9/asset
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_outlook_dark.png/1.9.10/asset
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_outlook_hc.png/1.9.10/asset
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.dr, HubApps Icons.26.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_outlook_light.png/1.9.10/asset
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_performance_hc.png/1.1.0/asset
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_performance_maximal_dark.png/1.1.0/asset
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_performance_maximal_light.png/1.1.0/asse
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_power_point.png/1.7.32/asset
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_qq.png/1.0.3/asset
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_refresh_dark.png/1.1.12/asset
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_refresh_hc.png/1.1.12/asset
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_refresh_light.png/1.1.12/asset
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_rewards_hc.png/1.1.3/asset
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_rewards_maximal_dark.png/1.1.3/asset
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_rewards_maximal_light.png/1.1.3/asset
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_search_hc.png/1.3.6/asset
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_search_maximal_dark.png/1.3.6/asset
Source: HubApps Icons.26.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_search_maximal_light.png/1.3.6/asset
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_dark.png/1.1.12/asset
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_dark.png/1.4.0/asset
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_dark.png/1.5.13/asset
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_hc.png/1.1.12/asset
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_hc.png/1.4.0/asset
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_hc.png/1.5.13/asset
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_light.png/1.1.12/asset
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_light.png/1.4.0/asset
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_light.png/1.5.13/asset
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_shopping_hc.png/1.4.0/asset
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_shopping_maximal_dark.png/1.4.0/asset
Source: HubApps Icons.26.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_shopping_maximal_light.png/1.4.0/asset
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_skype_dark.png/1.3.20/asset
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_skype_hc.png/1.3.20/asset
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_skype_light.png/1.3.20/asset
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_sound_cloud.png/1.0.3/asset
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_spotify.png/1.4.12/asset
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_teams_dark.png/1.2.19/asset
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_teams_hc.png/1.2.19/asset
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_teams_light.png/1.2.19/asset
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_telegram.png/1.0.4/asset
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_theater_hc.png/1.0.5/asset
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_theater_maximal_dark.png/1.0.5/asset
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_theater_maximal_light.png/1.0.5/asset
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_tidal.png/1.0.3/asset
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_tik_tok_light.png/1.0.5/asset
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_toolbox_hc.png/1.5.13/asset
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_toolbox_maximal_dark.png/1.5.13/asset
Source: HubApps Icons.26.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_toolbox_maximal_light.png/1.5.13/asset
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_twitter_light.png/1.0.9/asset
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_vk.png/1.0.3/asset
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_whats_new.png/1.0.0/asset
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_whatsapp_light.png/1.4.11/asset
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_word.png/1.7.32/asset
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_yandex_music.png/1.0.10/asset
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_youtube.png/1.4.14/asset
Source: 000003.log3.26.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/signal_triggers/1.13.3/asset?sv=2017-07-29&sr=c&sig=Nt
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://excel.new?from=EdgeM365Shoreline
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://gaana.com/
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://i.y.qq.com/n2/m/index.html
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://latest.web.skype.com/?browsername=edge_canary_shoreline
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://m.kugou.com/
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://m.soundcloud.com/
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://m.vk.com/
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://mail.google.com/mail/mu/mp/266/#tl/Inbox
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://manifestdeliveryservice.edgebrowser.microsoft-staging-falcon.io/app/page-context-demo
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://music.amazon.com
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://music.apple.com
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://music.yandex.com
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://open.spotify.com
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://outlook.live.com/calendar/view/agenda/quickcapture/moreDetails?isExtension=true
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://outlook.live.com/mail/0/
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://outlook.live.com/mail/compose?isExtension=true
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://outlook.live.com/mail/inbox?isExtension=true&sharedHeader=1&nlp=1&client_flight=outlookedge
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://outlook.office.com/calendar/view/agenda/quickcapture/moreDetails?isExtension=true
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://outlook.office.com/mail/0/
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://outlook.office.com/mail/compose?isExtension=true
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://outlook.office.com/mail/inbox?isExtension=true&sharedHeader=1&client_flight=outlookedge
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://powerpoint.new?from=EdgeM365Shoreline
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://tidal.com/
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://twitter.com/
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://vibe.naver.com/today
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://web.skype.com/?browsername=edge_canary_shoreline
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://web.skype.com/?browsername=edge_stable_shoreline
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://web.telegram.org/
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://web.whatsapp.com
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://word.new?from=EdgeM365Shoreline
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://www.deezer.com/
Source: Web Data.26.drString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://www.iheart.com/podcast/
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://www.instagram.com
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://www.last.fm/
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://www.messenger.com
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://www.msn.com/widgets/fullpage/cgSideBar/widget?experiences=CasualGamesHub&sharedHeader=1
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://www.msn.com/widgets/fullpage/cgSideBar/widget?experiences=CasualGamesHub&sharedHeader=1&game
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://www.msn.com/widgets/fullpage/cgSideBar/widget?experiences=CasualGamesHub&sharedHeader=1&item
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://www.msn.com/widgets/fullpage/gaming/widget?experiences=CasualGamesHub&sharedHeader=1
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://www.msn.com/widgets/fullpage/gaming/widget?experiences=CasualGamesHub&sharedHeader=1&item=fl
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://www.msn.com/widgets/fullpage/gaming/widget?experiences=CasualGamesHub&sharedHeader=1&playInS
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://www.office.com
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://www.officeplus.cn/?sid=shoreline&endpoint=OPPC&source=OPCNshoreline
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://www.onenote.com/stickynotes?isEdgeHub=true
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://www.onenote.com/stickynotes?isEdgeHub=true&auth=1
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://www.onenote.com/stickynotes?isEdgeHub=true&auth=2
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://www.onenote.com/stickynotesstaging?isEdgeHub=true
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://www.onenote.com/stickynotesstaging?isEdgeHub=true&auth=1
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://www.onenote.com/stickynotesstaging?isEdgeHub=true&auth=2
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://www.tiktok.com/
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://www.youtube.com
Source: e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drString found in binary or memory: https://y.music.163.com/m/
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49700 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49701 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.17:49703 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.17:49704 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.159.64:443 -> 192.168.2.17:49706 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:49707 version: TLS 1.2
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeCode function: 11_2_0971776011_2_09717760
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeCode function: 11_2_0971478011_2_09714780
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeCode function: 11_2_09710CB811_2_09710CB8
Source: classification engineClassification label: clean6.winZIP@57/210@10/10
Source: C:\Program Files\Internet Explorer\iexplore.exeFile created: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\RecoveryJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeMutant created: NULL
Source: C:\Program Files\Internet Explorer\iexplore.exeFile created: C:\Users\user\AppData\Local\Temp\~DFE947715A5CB6E41F.TMPJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeSystem information queried: HandleInformation
Source: C:\Program Files\Internet Explorer\iexplore.exeFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
Source: DIMSA.Principal.exe, 0000000B.00000002.2448194807.0000000005CB2000.00000002.00000001.01000000.00000008.sdmpBinary or memory string: INSERT INTO RIE_TMP_MONTECARLO(num_secuencia, num_dia, mon_secuencia, cod_emision) VALUES (@num_secuencia, @num_dia, @mon_secuencia, @cod_emision); SELECT num_secuencia, num_dia, mon_secuencia, cod_emision FROM RIE_TMP_MONTECARLO WHERE (cod_emision = @cod_emision) AND (num_dia = @num_dia) AND (num_secuencia = @num_secuencia)
Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
Source: unknownProcess created: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exe "C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exe"
Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXE "C:\Program Files (x86)\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXE" /verb open "C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Negocios.General.xml"
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXEProcess created: C:\Program Files\Internet Explorer\iexplore.exe "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Negocios.General.xml
Source: C:\Program Files\Internet Explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3964 CREDAT:17410 /prefetch:2
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exe "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exe" --from-ie-to-edge=3 --ie-frame-hwnd=202c4
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeProcess created: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exe "C:\PROGRA~2\Java\jre-1.8\bin\ssvagent.exe" -new
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --from-ie-to-edge=3 --ie-frame-hwnd=202c4
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2308 --field-trial-handle=1996,i,16843677924463720048,2768008526204556817,262144 /prefetch:3
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3964 CREDAT:333058 /prefetch:2
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3964 CREDAT:529666 /prefetch:2
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=6028 --field-trial-handle=1996,i,16843677924463720048,2768008526204556817,262144 /prefetch:8
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.ProfileImport --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=6956 --field-trial-handle=1996,i,16843677924463720048,2768008526204556817,262144 /prefetch:8
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=7060 --field-trial-handle=1996,i,16843677924463720048,2768008526204556817,262144 /prefetch:8
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\cookie_exporter.exe cookie_exporter.exe --cookie-json=1156
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXEProcess created: C:\Program Files\Internet Explorer\iexplore.exe "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Negocios.General.xmlJump to behavior
Source: C:\Program Files\Internet Explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3964 CREDAT:17410 /prefetch:2Jump to behavior
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exe "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exe" --from-ie-to-edge=3 --ie-frame-hwnd=202c4Jump to behavior
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeProcess created: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exe "C:\PROGRA~2\Java\jre-1.8\bin\ssvagent.exe" -newJump to behavior
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3964 CREDAT:333058 /prefetch:2Jump to behavior
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3964 CREDAT:529666 /prefetch:2Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --from-ie-to-edge=3 --ie-frame-hwnd=202c4Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2308 --field-trial-handle=1996,i,16843677924463720048,2768008526204556817,262144 /prefetch:3Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=6028 --field-trial-handle=1996,i,16843677924463720048,2768008526204556817,262144 /prefetch:8Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.ProfileImport --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=6956 --field-trial-handle=1996,i,16843677924463720048,2768008526204556817,262144 /prefetch:8Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=7060 --field-trial-handle=1996,i,16843677924463720048,2768008526204556817,262144 /prefetch:8Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\cookie_exporter.exe cookie_exporter.exe --cookie-json=1156
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeSection loaded: dwrite.dllJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeSection loaded: windowscodecs.dllJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeSection loaded: security.dllJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeSection loaded: secur32.dllJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeSection loaded: schannel.dllJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXESection loaded: apphelp.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXESection loaded: appvisvsubsystems32.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXESection loaded: vcruntime140.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXESection loaded: c2r32.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXESection loaded: userenv.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXESection loaded: wininet.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXESection loaded: sspicli.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXESection loaded: iertutil.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXESection loaded: windows.storage.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXESection loaded: wldp.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXESection loaded: kernel.appcore.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXESection loaded: profapi.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: wininet.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: netutils.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: wldp.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: propsys.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: profapi.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: edputil.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: windows.staterepositoryps.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: appresolver.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: bcp47langs.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: slc.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: userenv.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: sppc.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeSection loaded: vcruntime140.dllJump to behavior
Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeSection loaded: wininet.dllJump to behavior
Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeSection loaded: version.dllJump to behavior
Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeSection loaded: msvcp140.dllJump to behavior
Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeSection loaded: netutils.dllJump to behavior
Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\cookie_exporter.exeSection loaded: msedge.dll
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\cookie_exporter.exeSection loaded: winmm.dll
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\cookie_exporter.exeSection loaded: msedge_elf.dll
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\cookie_exporter.exeSection loaded: wininet.dll
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\cookie_exporter.exeSection loaded: iertutil.dll
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\cookie_exporter.exeSection loaded: sspicli.dll
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\cookie_exporter.exeSection loaded: windows.storage.dll
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\cookie_exporter.exeSection loaded: wldp.dll
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\cookie_exporter.exeSection loaded: profapi.dll
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\cookie_exporter.exeSection loaded: kernel.appcore.dll
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\cookie_exporter.exeSection loaded: ondemandconnroutehelper.dll
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\cookie_exporter.exeSection loaded: winhttp.dll
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\cookie_exporter.exeSection loaded: mswsock.dll
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\cookie_exporter.exeSection loaded: iphlpapi.dll
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\cookie_exporter.exeSection loaded: winnsi.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeFile opened: C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorrc.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\OfficeJump to behavior
Source: PUESTO.zipStatic file information: File size 41093246 > 1048576
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeFile opened: C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.9672_none_d08f9da24428a513\MSVCR80.dllJump to behavior
Source: Binary string: C:\CONTROL_DE_VERSIONES\SIB_BCT\SIB_NET\SISTEMAS\Sistemas\Puesto de Bolsa\Datos\obj\Debug\DIMSA.Datos.pdb source: DIMSA.Principal.exe, 0000000B.00000002.2449581138.0000000006292000.00000002.00000001.01000000.00000009.sdmp
Source: Binary string: bin/DIMSA.Modulos.Operaciones.pdb source: PUESTO.zip, bin.zip
Source: Binary string: bin/DIMSA.InterfacesBCT.pdb source: PUESTO.zip, bin.zip
Source: Binary string: A bin/DIMSA.Modulos.Portafolio.pdb source: PUESTO.zip, bin.zip
Source: Binary string: bin/DIMSA.Modulos.Clientes.pdb source: PUESTO.zip, bin.zip
Source: Binary string: bin/DIMSA.Componentes.FormasBase_CS.pdb source: PUESTO.zip, bin.zip
Source: Binary string: bin/DIMSA.Modulos.Bancos.pdb source: PUESTO.zip, bin.zip
Source: Binary string: bin/DIMSA.Modulos.Normativa.pdb source: PUESTO.zip, bin.zip
Source: Binary string: bin/DIMSA.Modulos.Custodia.pdb source: PUESTO.zip, bin.zip
Source: Binary string: C:\CONTROL_DE_VERSIONES\SIB_BCT\SIB_NET\SISTEMAS\Componentes\Windows\FormasBase\obj\Debug\DIMSA.Componentes.FormasBase.pdb source: DIMSA.Principal.exe, 0000000B.00000002.2455694318.0000000008912000.00000002.00000001.01000000.0000000E.sdmp
Source: Binary string: bin/DIMSA.Principal.pdb source: PUESTO.zip, bin.zip
Source: Binary string: bin/DIMSA.Modulos.CRM.pdb source: PUESTO.zip, bin.zip
Source: Binary string: C:\CONTROL_DE_VERSIONES\SIB_BCT\SIB_NET\SISTEMAS\Sistemas\Puesto de Bolsa\Windows\Principal\obj\Debug\DIMSA.Principal.pdb source: DIMSA.Principal.exe, 0000000B.00000000.1611998060.0000000000C12000.00000002.00000001.01000000.00000006.sdmp
Source: Binary string: bin/DIMSA.Datos.pdb source: PUESTO.zip, bin.zip
Source: Binary string: bin/DIMSA.Modulos.Contabilidad.pdb source: PUESTO.zip, bin.zip
Source: Binary string: bin/DIMSA.Componentes.Controles.pdb source: PUESTO.zip, bin.zip
Source: Binary string: bin/DIMSA.Modulos.Auditoria.pdb source: PUESTO.zip, bin.zip
Source: Binary string: bin/DIMSA.Modulos.Portafolio.pdb source: PUESTO.zip, bin.zip
Source: Binary string: C:\CONTROL_DE_VERSIONES\SIB_BCT\SIB_NET\SISTEMAS\Servicios\Utiles\obj\Debug\DIMSA.Servicios.Utiles.pdb source: DIMSA.Principal.exe, 0000000B.00000002.2447439775.0000000005AA6000.00000002.00000001.01000000.0000000A.sdmp
Source: Binary string: C:\CONTROL_DE_VERSIONES\SIB_BCT\SIB_NET\SISTEMAS\Sistemas\Puesto de Bolsa\Negocios\Negocios\obj\Debug\DIMSA.Negocios.pdb source: DIMSA.Principal.exe, 0000000B.00000002.2448194807.0000000005CB2000.00000002.00000001.01000000.00000008.sdmp
Source: Binary string: bin/DIMSA.Servicios.Utiles.pdb source: PUESTO.zip, bin.zip
Source: Binary string: C:\CONTROL_DE_VERSIONES\SIB_BCT\SIB_NET\SISTEMAS\Servicios\Datos\obj\Debug\DIMSA.Servicios.Datos.pdb source: DIMSA.Principal.exe, 0000000B.00000002.2455054991.000000000868C000.00000002.00000001.01000000.0000000F.sdmp
Source: Binary string: 'bin/DIMSA.Componentes.FormasBase_CS.pdb source: PUESTO.zip, bin.zip
Source: Binary string: bin/DIMSA.Servicios.Datos.pdb source: PUESTO.zip, bin.zip
Source: Binary string: bin/DIMSA.Negocios.General.pdb source: PUESTO.zip, bin.zip
Source: Binary string: bin/DIMSA.Modulos.Sistemas.pdb source: PUESTO.zip, bin.zip
Source: Binary string: bin/DIMSA.Modulos.Valoracion.pdb source: PUESTO.zip, bin.zip
Source: Binary string: bin/DIMSA.Modulos.Seguridad.pdb source: PUESTO.zip, bin.zip
Source: Binary string: bin/DIMSA.Modulos.General.pdb source: PUESTO.zip, bin.zip
Source: Binary string: C:\CONTROL_DE_VERSIONES\SIB_BCT\SIB_NET\SISTEMAS\Componentes\Windows\Controles\obj\Debug\DIMSA.Componentes.Controles.pdb source: DIMSA.Principal.exe, 0000000B.00000002.2448006122.0000000005C72000.00000002.00000001.01000000.0000000B.sdmp
Source: Binary string: &bin/DIMSA.Componentes.Controles_CS.pdb source: PUESTO.zip, bin.zip
Source: Binary string: bin/DIMSA.Negocios.pdb source: PUESTO.zip, bin.zip
Source: Binary string: bin/DIMSA.Modulos.Valoracion.pdb source: PUESTO.zip, bin.zip
Source: Binary string: bin/DIMSA.Componentes.FormasBase.pdb source: PUESTO.zip, bin.zip
Source: Binary string: $bin/DIMSA.Componentes.FormasBase.pdb source: PUESTO.zip, bin.zip
Source: Binary string: !bin/DIMSA.Modulos.Operaciones.pdb source: PUESTO.zip, bin.zip
Source: Binary string: ,"bin/DIMSA.Modulos.Contabilidad.pdb source: PUESTO.zip, bin.zip
Source: Binary string: #bin/DIMSA.Componentes.Controles.pdb source: PUESTO.zip, bin.zip
Source: Binary string: bin/DIMSA.Componentes.Controles_CS.pdb source: PUESTO.zip, bin.zip
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeRegistry key monitored for changes: HKEY_CURRENT_USER_ClassesJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\cookie_exporter.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\cookie_exporter.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\cookie_exporter.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeMemory allocated: 1B20000 memory reserve | memory write watchJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeMemory allocated: 37C0000 memory reserve | memory write watchJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeMemory allocated: 57C0000 memory commit | memory reserve | memory write watchJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeThread delayed: delay time: 240000Jump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeWindow / User API: threadDelayed 438Jump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeWindow / User API: threadDelayed 8511Jump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exe TID: 7012Thread sleep time: -922337203685477s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exe TID: 7012Thread sleep time: -240000s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exe TID: 7012Thread sleep time: -13140000s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exe TID: 7008Thread sleep time: -91500s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exe TID: 7008Thread sleep time: -4255500s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeThread delayed: delay time: 240000Jump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeThread delayed: delay time: 30000Jump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeFile opened: C:\Users\user\Desktop\Jump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeFile opened: C:\Users\user\Jump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeFile opened: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\Jump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeFile opened: C:\Users\user\Desktop\PUESTO\PUESTO\Jump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeFile opened: C:\Users\user\Desktop\PUESTO\PUESTO\bin\Jump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeFile opened: C:\Users\user\Desktop\PUESTO\Jump to behavior
Source: Web Data.26.drBinary or memory string: ms.portal.azure.comVMware20,11696586537
Source: Web Data.26.drBinary or memory string: account.microsoft.com/profileVMware20,11696586537u
Source: Web Data.26.drBinary or memory string: AMC password management pageVMware20,11696586537
Source: Web Data.26.drBinary or memory string: turbotax.intuit.comVMware20,11696586537t
Source: Web Data.26.drBinary or memory string: Canara Change Transaction PasswordVMware20,11696586537
Source: Web Data.26.drBinary or memory string: discord.comVMware20,11696586537f
Source: Web Data.26.drBinary or memory string: dev.azure.comVMware20,11696586537j
Source: Web Data.26.drBinary or memory string: Test URL for global passwords blocklistVMware20,11696586537
Source: Web Data.26.drBinary or memory string: Canara Transaction PasswordVMware20,11696586537x
Source: Web Data.26.drBinary or memory string: tasks.office.comVMware20,11696586537o
Source: Web Data.26.drBinary or memory string: bankofamerica.comVMware20,11696586537x
Source: Web Data.26.drBinary or memory string: Interactive Brokers - COM.HKVMware20,11696586537
Source: Web Data.26.drBinary or memory string: netportal.hdfcbank.comVMware20,11696586537
Source: Web Data.26.drBinary or memory string: interactivebrokers.comVMware20,11696586537
Source: Web Data.26.drBinary or memory string: trackpan.utiitsl.comVMware20,11696586537h
Source: Web Data.26.drBinary or memory string: global block list test formVMware20,11696586537
Source: DIMSA.Principal.exe, 0000000B.00000002.2441704515.00000000017F3000.00000004.00000020.00020000.00000000.sdmp, cookie_exporter.exe, 00000023.00000002.2321556009.000001FD2A446000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: Web Data.26.drBinary or memory string: secure.bankofamerica.comVMware20,11696586537|UE
Source: Web Data.26.drBinary or memory string: Interactive Brokers - HKVMware20,11696586537]
Source: Web Data.26.drBinary or memory string: interactivebrokers.co.inVMware20,11696586537d
Source: Web Data.26.drBinary or memory string: Canara Transaction PasswordVMware20,11696586537}
Source: Web Data.26.drBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696586537
Source: Web Data.26.drBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696586537p
Source: Web Data.26.drBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696586537z
Source: Web Data.26.drBinary or memory string: Interactive Brokers - EU WestVMware20,11696586537n
Source: Web Data.26.drBinary or memory string: outlook.office.comVMware20,11696586537s
Source: Web Data.26.drBinary or memory string: www.interactivebrokers.comVMware20,11696586537}
Source: Web Data.26.drBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696586537
Source: DIMSA.Principal.exe, 0000000B.00000002.2441704515.0000000001777000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW>
Source: Web Data.26.drBinary or memory string: Canara Change Transaction PasswordVMware20,11696586537^
Source: Web Data.26.drBinary or memory string: microsoft.visualstudio.comVMware20,11696586537x
Source: Web Data.26.drBinary or memory string: www.interactivebrokers.co.inVMware20,11696586537~
Source: Web Data.26.drBinary or memory string: outlook.office365.comVMware20,11696586537t
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeMemory allocated: page read and write | page guardJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXEProcess created: C:\Program Files\Internet Explorer\iexplore.exe "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Negocios.General.xmlJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --from-ie-to-edge=3 --ie-frame-hwnd=202c4Jump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Negocios.dll VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Negocios.dll VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Datos.dll VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Datos.dll VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Servicios.Utiles.dll VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Servicios.Utiles.dll VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\assembly\GAC_32\System.Data\2.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\assembly\GAC_32\System.Data\2.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Componentes.Controles.dll VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Componentes.Controles.dll VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\Candaral.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\Candarali.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\consola.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\consolai.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\corbell.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\corbelli.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\seguisb.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\seguisli.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\seguili.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\seguisbi.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\seguibl.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\seguibli.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\DUBAI-REGULAR.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\DUBAI-MEDIUM.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\DUBAI-LIGHT.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\DUBAI-BOLD.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\flat_officeFontsPreview.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\OFFSYM.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\OFFSYMSL.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\OFFSYMSB.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\OFFSYMXL.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\OFFSYML.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\OFFSYMB.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Componentes.FormasBase.dll VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Componentes.FormasBase.dll VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Servicios.Datos.dll VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Servicios.Datos.dll VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\Oracle.DataAccess.dll VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\Oracle.DataAccess.dll VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\Sybase.Data.AseClient.dll VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\Sybase.Data.AseClient.dll VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\System.Configuration\2.0.0.0__b03f5f7f11d50a3a\System.configuration.dll VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\System.Configuration\2.0.0.0__b03f5f7f11d50a3a\System.configuration.dll VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
Exploitation for Client Execution
1
DLL Side-Loading
11
Process Injection
1
Masquerading
OS Credential Dumping1
Query Registry
Remote Services1
Archive Collected Data
11
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
Disable or Modify Tools
LSASS Memory1
Security Software Discovery
Remote Desktop ProtocolData from Removable Media4
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)32
Virtualization/Sandbox Evasion
Security Account Manager1
Process Discovery
SMB/Windows Admin SharesData from Network Shared Drive4
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook11
Process Injection
NTDS32
Virtualization/Sandbox Evasion
Distributed Component Object ModelInput Capture5
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
Rundll32
LSA Secrets1
Application Window Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
DLL Side-Loading
Cached Domain Credentials2
File and Directory Discovery
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup ItemsCompile After DeliveryDCSync14
System Information Discovery
Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1542214 Sample: PUESTO.zip Startdate: 25/10/2024 Architecture: WINDOWS Score: 6 10 MSOXMLED.EXE 12 2->10         started        12 DIMSA.Principal.exe 4 2->12         started        14 rundll32.exe 2->14         started        process3 16 iexplore.exe 64 79 10->16         started        process4 18 iexplore.exe 2 23 16->18         started        process5 20 ie_to_edge_stub.exe 1 18->20         started        22 ssvagent.exe 501 18->22         started        24 iexplore.exe 18->24         started        26 iexplore.exe 18->26         started        process6 28 msedge.exe 19 353 20->28         started        dnsIp7 42 192.168.2.17, 137, 138, 443 unknown unknown 28->42 44 239.255.255.250 unknown Reserved 28->44 31 msedge.exe 28->31         started        34 msedge.exe 28->34         started        36 msedge.exe 28->36         started        38 msedge.exe 28->38         started        process8 dnsIp9 46 13.107.246.57, 443, 49744, 49745 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 31->46 48 13.107.246.70, 443, 49774 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 31->48 50 11 other IPs or domains 31->50 40 cookie_exporter.exe 34->40         started        process10

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://duckduckgo.com/chrome_newtab0%URL Reputationsafe
https://duckduckgo.com/ac/?q=0%URL Reputationsafe
http://www.fontbureau.com/designers0%URL Reputationsafe
http://www.sajatypeworks.com0%URL Reputationsafe
http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
http://www.urwpp.deDPlease0%URL Reputationsafe
http://www.zhongyicts.com.cn0%URL Reputationsafe
https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=0%URL Reputationsafe
http://www.carterandcone.coml0%URL Reputationsafe
http://www.fontbureau.com/designers/frere-jones.html0%URL Reputationsafe
https://www.tiktok.com/0%URL Reputationsafe
http://www.fontbureau.com/designersG0%URL Reputationsafe
http://www.fontbureau.com/designers/?0%URL Reputationsafe
http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
http://www.fontbureau.com/designers?0%URL Reputationsafe
http://www.tiro.com0%URL Reputationsafe
https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=0%URL Reputationsafe
http://www.goodfont.co.kr0%URL Reputationsafe
http://www.typography.netD0%URL Reputationsafe
http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search0%URL Reputationsafe
http://www.fonts.com0%URL Reputationsafe
http://www.sandoll.co.kr0%URL Reputationsafe
http://www.sakkal.com0%URL Reputationsafe
http://www.fontbureau.com0%URL Reputationsafe
http://www.fontbureau.com/designers/cabarga.htmlN0%URL Reputationsafe
http://www.founder.com.cn/cn0%URL Reputationsafe
https://chrome.cloudflare-dns.com/dns-query0%URL Reputationsafe
http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
http://www.fontbureau.com/designers80%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
chrome.cloudflare-dns.com
172.64.41.3
truefalse
    unknown
    ssl.bingadsedgeextension-prod-europe.azurewebsites.net
    94.245.104.56
    truefalse
      unknown
      googlehosted.l.googleusercontent.com
      216.58.212.161
      truefalse
        unknown
        sni1gl.wpc.nucdn.net
        152.199.21.175
        truefalse
          unknown
          clients2.googleusercontent.com
          unknown
          unknownfalse
            unknown
            bzib.nelreports.net
            unknown
            unknownfalse
              unknown
              NameMaliciousAntivirus DetectionReputation
              https://services.bingapis.com/undersideproactive/api/v1/triggerfalse
                unknown
                https://clients2.googleusercontent.com/crx/blobs/AYA8VyyVmiyWvldTRU0qGaR4RUSL6-YrG6uKRsMPsRWu4uzTWsENQ0Oe4TwjJlNxU5Vx3wW0XCsKQHAJ2XkWCO0eQ7UF3N9B6xg6w6N4ZQ_ezL5_s1EfR63s25vMOuhpdI4AxlKa5cntVqVuAOGwNK_pRVduNn5fPIzZ/GHBMNNJOOEKPMOECNNNILNNBDLOLHKHI_1_83_1_0.crxfalse
                  unknown
                  file:///C:/Users/user/Desktop/PUESTO/PUESTO/bin/bin/DIMSA.Negocios.General.xmlfalse
                    unknown
                    https://chrome.cloudflare-dns.com/dns-queryfalse
                    • URL Reputation: safe
                    unknown
                    NameSourceMaliciousAntivirus DetectionReputation
                    https://duckduckgo.com/chrome_newtabWeb Data.26.drfalse
                    • URL Reputation: safe
                    unknown
                    https://duckduckgo.com/ac/?q=Web Data.26.drfalse
                    • URL Reputation: safe
                    unknown
                    https://www.officeplus.cn/?sid=shoreline&endpoint=OPPC&source=OPCNshorelinee7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drfalse
                      unknown
                      https://www.last.fm/e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drfalse
                        unknown
                        http://1.8.5.61/ServicioWebBCT/BCTService.svcDIMSA.Principal.exe, 0000000B.00000002.2444655253.00000000037C1000.00000004.00000800.00020000.00000000.sdmpfalse
                          unknown
                          http://www.fontbureau.com/designersDIMSA.Principal.exe, 0000000B.00000002.2453225153.0000000008162000.00000004.00000800.00020000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          https://docs.google.com/manifest.json.26.drfalse
                            unknown
                            https://www.youtube.come7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drfalse
                              unknown
                              http://www.sajatypeworks.comDIMSA.Principal.exe, 0000000B.00000002.2453225153.0000000008162000.00000004.00000800.00020000.00000000.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              http://www.founder.com.cn/cn/cTheDIMSA.Principal.exe, 0000000B.00000002.2453225153.0000000008162000.00000004.00000800.00020000.00000000.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              https://www.instagram.come7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drfalse
                                unknown
                                https://web.skype.com/?browsername=edge_canary_shorelinee7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drfalse
                                  unknown
                                  https://drive.google.com/manifest.json.26.drfalse
                                    unknown
                                    https://www.onenote.com/stickynotesstaging?isEdgeHub=true&auth=1e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drfalse
                                      unknown
                                      https://www.onenote.com/stickynotesstaging?isEdgeHub=true&auth=2e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drfalse
                                        unknown
                                        http://www.galapagosdesign.com/DPleaseDIMSA.Principal.exe, 0000000B.00000002.2453225153.0000000008162000.00000004.00000800.00020000.00000000.sdmpfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://www.messenger.come7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drfalse
                                          unknown
                                          https://outlook.live.com/mail/inbox?isExtension=true&sharedHeader=1&nlp=1&client_flight=outlookedgee7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drfalse
                                            unknown
                                            https://outlook.office.com/mail/compose?isExtension=truee7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drfalse
                                              unknown
                                              http://www.urwpp.deDPleaseDIMSA.Principal.exe, 0000000B.00000002.2453225153.0000000008162000.00000004.00000800.00020000.00000000.sdmpfalse
                                              • URL Reputation: safe
                                              unknown
                                              http://www.zhongyicts.com.cnDIMSA.Principal.exe, 0000000B.00000002.2453225153.0000000008162000.00000004.00000800.00020000.00000000.sdmpfalse
                                              • URL Reputation: safe
                                              unknown
                                              http://www.reddit.com/c8e88c1e-55a1-4012-9a42-db488f2dfc0e.tmp.26.drfalse
                                                unknown
                                                https://i.y.qq.com/n2/m/index.htmle7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drfalse
                                                  unknown
                                                  https://www.deezer.com/e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drfalse
                                                    unknown
                                                    https://web.telegram.org/e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drfalse
                                                      unknown
                                                      https://drive-daily-2.corp.google.com/manifest.json.26.drfalse
                                                        unknown
                                                        https://drive-daily-4.corp.google.com/manifest.json.26.drfalse
                                                          unknown
                                                          https://vibe.naver.com/todaye7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drfalse
                                                            unknown
                                                            https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=Web Data.26.drfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://drive-daily-1.corp.google.com/manifest.json.26.drfalse
                                                              unknown
                                                              https://excel.new?from=EdgeM365Shorelinee7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drfalse
                                                                unknown
                                                                https://drive-daily-5.corp.google.com/manifest.json.26.drfalse
                                                                  unknown
                                                                  http://www.carterandcone.comlDIMSA.Principal.exe, 0000000B.00000002.2453225153.0000000008162000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  http://www.fontbureau.com/designers/frere-jones.htmlDIMSA.Principal.exe, 0000000B.00000002.2453225153.0000000008162000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://www.tiktok.com/e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  http://www.youtube.com/c8e88c1e-55a1-4012-9a42-db488f2dfc0e.tmp.26.drfalse
                                                                    unknown
                                                                    https://drive-preprod.corp.google.com/manifest.json.26.drfalse
                                                                      unknown
                                                                      https://www.onenote.com/stickynotes?isEdgeHub=true&auth=2e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drfalse
                                                                        unknown
                                                                        https://www.onenote.com/stickynotes?isEdgeHub=true&auth=1e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drfalse
                                                                          unknown
                                                                          https://y.music.163.com/m/e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drfalse
                                                                            unknown
                                                                            https://bard.google.com/e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drfalse
                                                                              unknown
                                                                              http://www.fontbureau.com/designersGDIMSA.Principal.exe, 0000000B.00000002.2453225153.0000000008162000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://web.whatsapp.come7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drfalse
                                                                                unknown
                                                                                http://www.fontbureau.com/designers/?DIMSA.Principal.exe, 0000000B.00000002.2453225153.0000000008162000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                http://www.founder.com.cn/cn/bTheDIMSA.Principal.exe, 0000000B.00000002.2453225153.0000000008162000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://m.kugou.com/e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drfalse
                                                                                  unknown
                                                                                  https://www.office.come7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drfalse
                                                                                    unknown
                                                                                    http://www.fontbureau.com/designers?DIMSA.Principal.exe, 0000000B.00000002.2453225153.0000000008162000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://outlook.live.com/mail/0/e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drfalse
                                                                                      unknown
                                                                                      http://www.tiro.comDIMSA.Principal.exe, 0000000B.00000002.2453225153.0000000008162000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      http://www.amazon.com/c8e88c1e-55a1-4012-9a42-db488f2dfc0e.tmp.26.drfalse
                                                                                        unknown
                                                                                        https://powerpoint.new?from=EdgeM365Shorelinee7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drfalse
                                                                                          unknown
                                                                                          https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=Web Data.26.drfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          http://www.goodfont.co.krDIMSA.Principal.exe, 0000000B.00000002.2453225153.0000000008162000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          http://www.twitter.com/c8e88c1e-55a1-4012-9a42-db488f2dfc0e.tmp.26.drfalse
                                                                                            unknown
                                                                                            https://tidal.com/e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drfalse
                                                                                              unknown
                                                                                              http://www.typography.netDDIMSA.Principal.exe, 0000000B.00000002.2453225153.0000000008162000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              http://www.galapagosdesign.com/staff/dennis.htmDIMSA.Principal.exe, 0000000B.00000002.2453225153.0000000008162000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              http://fontfabrik.comDIMSA.Principal.exe, 0000000B.00000002.2453225153.0000000008162000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                unknown
                                                                                                https://gaana.com/e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drfalse
                                                                                                  unknown
                                                                                                  https://drive-staging.corp.google.com/manifest.json.26.drfalse
                                                                                                    unknown
                                                                                                    https://outlook.live.com/mail/compose?isExtension=truee7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drfalse
                                                                                                      unknown
                                                                                                      https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchWeb Data.26.drfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      http://www.fonts.comDIMSA.Principal.exe, 0000000B.00000002.2453225153.0000000008162000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      http://www.sandoll.co.krDIMSA.Principal.exe, 0000000B.00000002.2453225153.0000000008162000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://outlook.office.com/calendar/view/agenda/quickcapture/moreDetails?isExtension=truee7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drfalse
                                                                                                        unknown
                                                                                                        http://www.sakkal.comDIMSA.Principal.exe, 0000000B.00000002.2453225153.0000000008162000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://latest.web.skype.com/?browsername=edge_canary_shorelinee7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drfalse
                                                                                                          unknown
                                                                                                          https://word.new?from=EdgeM365Shorelinee7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drfalse
                                                                                                            unknown
                                                                                                            http://www.apache.org/licenses/LICENSE-2.0DIMSA.Principal.exe, 0000000B.00000002.2453225153.0000000008162000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              unknown
                                                                                                              http://www.fontbureau.comDIMSA.Principal.exe, 0000000B.00000002.2453225153.0000000008162000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              https://outlook.live.com/calendar/view/agenda/quickcapture/moreDetails?isExtension=truee7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drfalse
                                                                                                                unknown
                                                                                                                https://outlook.office.com/mail/0/e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drfalse
                                                                                                                  unknown
                                                                                                                  http://www.nytimes.com/c8e88c1e-55a1-4012-9a42-db488f2dfc0e.tmp.26.drfalse
                                                                                                                    unknown
                                                                                                                    https://manifestdeliveryservice.edgebrowser.microsoft-staging-falcon.io/app/page-context-demoe7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drfalse
                                                                                                                      unknown
                                                                                                                      https://www.google.com/images/branding/product/ico/googleg_lodp.icoWeb Data.26.drfalse
                                                                                                                        unknown
                                                                                                                        https://m.soundcloud.com/e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drfalse
                                                                                                                          unknown
                                                                                                                          https://mail.google.com/mail/mu/mp/266/#tl/Inboxe7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drfalse
                                                                                                                            unknown
                                                                                                                            https://drive-autopush.corp.google.com/manifest.json.26.drfalse
                                                                                                                              unknown
                                                                                                                              https://music.amazon.come7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drfalse
                                                                                                                                unknown
                                                                                                                                https://outlook.office.com/mail/inbox?isExtension=true&sharedHeader=1&client_flight=outlookedgee7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drfalse
                                                                                                                                  unknown
                                                                                                                                  https://open.spotify.come7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drfalse
                                                                                                                                    unknown
                                                                                                                                    https://twitter.com/e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drfalse
                                                                                                                                      unknown
                                                                                                                                      https://web.skype.com/?browsername=edge_stable_shorelinee7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drfalse
                                                                                                                                        unknown
                                                                                                                                        https://www.onenote.com/stickynotesstaging?isEdgeHub=truee7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drfalse
                                                                                                                                          unknown
                                                                                                                                          https://m.vk.com/e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drfalse
                                                                                                                                            unknown
                                                                                                                                            http://www.fontbureau.com/designers/cabarga.htmlNDIMSA.Principal.exe, 0000000B.00000002.2453225153.0000000008162000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            unknown
                                                                                                                                            http://www.founder.com.cn/cnDIMSA.Principal.exe, 0000000B.00000002.2453225153.0000000008162000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            unknown
                                                                                                                                            https://drive-daily-6.corp.google.com/manifest.json.26.drfalse
                                                                                                                                              unknown
                                                                                                                                              https://drive-daily-0.corp.google.com/manifest.json.26.drfalse
                                                                                                                                                unknown
                                                                                                                                                https://www.onenote.com/stickynotes?isEdgeHub=truee7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drfalse
                                                                                                                                                  unknown
                                                                                                                                                  http://www.jiyu-kobo.co.jp/DIMSA.Principal.exe, 0000000B.00000002.2453225153.0000000008162000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  unknown
                                                                                                                                                  https://www.iheart.com/podcast/e7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://music.yandex.come7c53983-f061-4fdb-8a13-196b84d799b3.tmp.26.drfalse
                                                                                                                                                      unknown
                                                                                                                                                      http://www.fontbureau.com/designers8DIMSA.Principal.exe, 0000000B.00000002.2453225153.0000000008162000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                      unknown
                                                                                                                                                      http://www.wikipedia.com/c8e88c1e-55a1-4012-9a42-db488f2dfc0e.tmp.26.drfalse
                                                                                                                                                        unknown
                                                                                                                                                        • No. of IPs < 25%
                                                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                                                        • 75% < No. of IPs
                                                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                        13.107.5.80
                                                                                                                                                        unknownUnited States
                                                                                                                                                        8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                        13.107.246.57
                                                                                                                                                        unknownUnited States
                                                                                                                                                        8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                        94.245.104.56
                                                                                                                                                        ssl.bingadsedgeextension-prod-europe.azurewebsites.netUnited Kingdom
                                                                                                                                                        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                        13.107.246.70
                                                                                                                                                        unknownUnited States
                                                                                                                                                        8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                        162.159.61.3
                                                                                                                                                        unknownUnited States
                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                        239.255.255.250
                                                                                                                                                        unknownReserved
                                                                                                                                                        unknownunknownfalse
                                                                                                                                                        216.58.212.161
                                                                                                                                                        googlehosted.l.googleusercontent.comUnited States
                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                        173.223.110.175
                                                                                                                                                        unknownUnited States
                                                                                                                                                        16625AKAMAI-ASUSfalse
                                                                                                                                                        172.64.41.3
                                                                                                                                                        chrome.cloudflare-dns.comUnited States
                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                        IP
                                                                                                                                                        192.168.2.17
                                                                                                                                                        Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                        Analysis ID:1542214
                                                                                                                                                        Start date and time:2024-10-25 16:47:57 +02:00
                                                                                                                                                        Joe Sandbox product:CloudBasic
                                                                                                                                                        Overall analysis duration:0h 7m 17s
                                                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                                                        Report type:full
                                                                                                                                                        Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                        Number of analysed new started processes analysed:36
                                                                                                                                                        Number of new started drivers analysed:0
                                                                                                                                                        Number of existing processes analysed:0
                                                                                                                                                        Number of existing drivers analysed:0
                                                                                                                                                        Number of injected processes analysed:0
                                                                                                                                                        Technologies:
                                                                                                                                                        • HCA enabled
                                                                                                                                                        • EGA enabled
                                                                                                                                                        • AMSI enabled
                                                                                                                                                        Analysis Mode:default
                                                                                                                                                        Analysis stop reason:Timeout
                                                                                                                                                        Sample name:PUESTO.zip
                                                                                                                                                        Detection:CLEAN
                                                                                                                                                        Classification:clean6.winZIP@57/210@10/10
                                                                                                                                                        EGA Information:
                                                                                                                                                        • Successful, ratio: 100%
                                                                                                                                                        HCA Information:
                                                                                                                                                        • Successful, ratio: 100%
                                                                                                                                                        • Number of executed functions: 86
                                                                                                                                                        • Number of non-executed functions: 1
                                                                                                                                                        Cookbook Comments:
                                                                                                                                                        • Found application associated with file extension: .zip
                                                                                                                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, RuntimeBroker.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, backgroundTaskHost.exe, svchost.exe
                                                                                                                                                        • Excluded IPs from analysis (whitelisted): 217.20.57.25, 199.232.210.172, 2.23.209.189, 2.23.209.140, 2.23.209.193, 2.23.209.149, 2.23.209.187, 2.23.209.185, 2.23.209.130, 2.23.209.135, 2.23.209.133, 184.28.89.167, 13.107.42.16, 216.58.212.174, 204.79.197.239, 13.107.21.239, 2.23.209.179, 2.23.209.182, 2.23.209.177, 2.23.209.176, 2.19.246.123, 13.107.6.158, 2.23.209.150, 2.23.209.158, 2.19.126.212, 2.19.126.207, 2.19.126.152, 2.19.126.145, 204.79.197.200, 142.250.114.94, 142.250.115.94, 96.7.169.183
                                                                                                                                                        • Excluded domains from analysis (whitelisted): cdp-f-ssl-tlu-net.trafficmanager.net, config.edge.skype.com.trafficmanager.net, slscr.update.microsoft.com, a416.dscd.akamai.net, e13678.dscb.akamaiedge.net, star.sf.tlu.dl.delivery.mp.microsoft.com.delivery.microsoft.com, www.microsoft.com-c-3.edgekey.net.globalredir.akadns.net, e11290.dspg.akamaiedge.net, www.microsoft.com-c-3.edgekey.net, e86303.dscx.akamaiedge.net, go.microsoft.com, clients2.google.com, www.bing.com.edgekey.net, login.live.com, config-edge-skype.l-0007.l-msedge.net, www.gstatic.com, l-0007.l-msedge.net, ieonline.microsoft.com, config.edge.skype.com, www.bing.com, edge-microsoft-com.dual-a-0036.a-msedge.net, fs.microsoft.com, bingadsedgeextension-prod.trafficmanager.net, bzib.nelreports.net.akamaized.net, api.edgeoffer.microsoft.com, wildcardtlu-ssl.ec.azureedge.net, star.sb.tlu.dl.delivery.mp.microsoft.com.edgesuite.net, ctldl.windowsupdate.com, b-0005.b-msedge.net, www-www.bing.com.trafficmanager.net, edge.microsoft.com, business-bing-com.b-0
                                                                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                        • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                        • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                        • Report size getting too big, too many NtCreateKey calls found.
                                                                                                                                                        • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                        • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                        • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                        • Report size getting too big, too many NtSetValueKey calls found.
                                                                                                                                                        • Report size getting too big, too many NtWriteVirtualMemory calls found.
                                                                                                                                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                        • VT rate limit hit for: PUESTO.zip
                                                                                                                                                        TimeTypeDescription
                                                                                                                                                        10:49:23API Interceptor186732x Sleep call for process: DIMSA.Principal.exe modified
                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                        13.107.5.80MDE_File_Sample_1a8e4ebbcc2e3f76efb2a55bb6179417263ebf3d.zipGet hashmaliciousUnknownBrowse
                                                                                                                                                          HP Service File Loader.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                            https://www.google.com/url?q=3HOSozuuQiApLjODz3yh&rct=tTPSJ3J3wDFX0jkXyycT&sa=t&esrc=WSECxFgECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=XpPkDfJ9mfdQ6lDJVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp%2F%E2%80%8Bcu%C2%ADrio%C2%ADsi%C2%ADty%C2%ADh%C2%ADi%C2%ADve.%E2%80%8Bon%C2%ADline%2Fsys%2Fcss%2F36Cg6awhUCmCkqglue0g3yTJ/osman.turhan@hotmail.comGet hashmaliciousUnknownBrowse
                                                                                                                                                              https://abex.co.in/1/?clickid=crj4hrne79is73f9g3kg&lp_key=17263275da2fd8c1a244a24d3218001b69e7968282&t1=1083194587&t2=.us.05.desktop.nonadult.windows.edge&key=7dfcf14e88e3f6336162#Get hashmaliciousUnknownBrowse
                                                                                                                                                                https://praviplastics.com/o/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9YW01cVRWST0mdWlkPVVTRVIxMjA5MjAyNFU0ODA5MTI1OQ==#j.pullen@newheycarpets.co.ukGet hashmaliciousUnknownBrowse
                                                                                                                                                                  PO#86637.lzhGet hashmaliciousFormBookBrowse
                                                                                                                                                                    140-DEMNADA LABORAL- JUZGADO 03 CIVIL DEL CIRCUITO RAMA JUDICIAL.svgGet hashmaliciousAsyncRATBrowse
                                                                                                                                                                      https://verif.dlvideosfre.click/2ndhsoruGet hashmaliciousUnknownBrowse
                                                                                                                                                                        Secured Doc-[TcO-12691].pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                          Agreement.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                            13.107.246.57setup.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                                              https://1drv.ms/o/c/3e563d3fb2a98d1c/Emlo5KUbYYNEvKtIF-7SS0EBYSeT3hOOGuv_MbeT-n2y4g?e=HPjqUnGet hashmaliciousHtmlDropperBrowse
                                                                                                                                                                                https://t.ly/2jKWOGet hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                                                                                                                                  https://t.ly/2jKWOGet hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                                                                                                                                    https://careers.adobe.com/us/en/apply?jobSeqNo=ADOBUSR147673EXTERNALENUSGet hashmaliciousUnknownBrowse
                                                                                                                                                                                      MDE_File_Sample_1a8e4ebbcc2e3f76efb2a55bb6179417263ebf3d.zipGet hashmaliciousUnknownBrowse
                                                                                                                                                                                        http://google.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                          https://r20.rs6.net/tn.jsp?t=ujqgb8abb.0.0.zumspjcab.0&id=preview&r=3&p=http%3A%2F%2Ffiles.constantcontact.com%2F99239f29001%2F765a22db-b453-4315-a344-dc2294500069.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                            https://wwvmicrosx.live/office365/office_cookies/mainGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                              http://microsoft.biosency.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                94.245.104.56setup.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  (No subject) (90).emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    test.exeGet hashmaliciousBabadedaBrowse
                                                                                                                                                                                                      file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                        VlmNuDYKAv.exeGet hashmaliciousAmadey, StealcBrowse
                                                                                                                                                                                                          file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                              pud8g3zixE.exeGet hashmaliciousAmadey, StealcBrowse
                                                                                                                                                                                                                file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                    chrome.cloudflare-dns.comsetup.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    • 172.64.41.3
                                                                                                                                                                                                                    https://2007.filemail.com/api/file/get?filekey=58mKUrTMdlmzqkRvo0UdVa2TMjJTCQiSNv5rUBtsDQTNU0dM4JzppUJaOrP_mWxCym0k9l5xEDeaXunPsHq6frY8XZH_gnclw86MefA3bpAlGuDkr77-xSqrMOQIlMdW5cRjwoOSCWIlTwpC48cNKMMHhMKp&track=P8fpm4ry&pk_vid=8a8b18f03738ae4f17297703684d559dGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                    • 172.64.41.3
                                                                                                                                                                                                                    http://74.248.121.8/d/msdownload/update/software/defu/2024/10/updateplatform.amd64fre_d3f6f8300855e56b8ed00da6dac55a3c4cbf8c20.exe?cacheHostOrigin=au.download.windowsupdate.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    • 162.159.61.3
                                                                                                                                                                                                                    https://t.ly/2jKWOGet hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                                                                                                                                                                    • 172.64.41.3
                                                                                                                                                                                                                    https://t.ly/2jKWOGet hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                                                                                                                                                                    • 172.64.41.3
                                                                                                                                                                                                                    https://www.filemail.com/t/cFCAI9C4Get hashmaliciousHtmlDropperBrowse
                                                                                                                                                                                                                    • 172.64.41.3
                                                                                                                                                                                                                    https://careers.adobe.com/us/en/apply?jobSeqNo=ADOBUSR147673EXTERNALENUSGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    • 172.64.41.3
                                                                                                                                                                                                                    MDE_File_Sample_1a8e4ebbcc2e3f76efb2a55bb6179417263ebf3d.zipGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    • 162.159.61.3
                                                                                                                                                                                                                    (No subject) (90).emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    • 172.64.41.3
                                                                                                                                                                                                                    http://google.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    • 162.159.61.3
                                                                                                                                                                                                                    ssl.bingadsedgeextension-prod-europe.azurewebsites.netsetup.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    • 94.245.104.56
                                                                                                                                                                                                                    (No subject) (90).emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    • 94.245.104.56
                                                                                                                                                                                                                    test.exeGet hashmaliciousBabadedaBrowse
                                                                                                                                                                                                                    • 94.245.104.56
                                                                                                                                                                                                                    file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                    • 94.245.104.56
                                                                                                                                                                                                                    VlmNuDYKAv.exeGet hashmaliciousAmadey, StealcBrowse
                                                                                                                                                                                                                    • 94.245.104.56
                                                                                                                                                                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    • 94.245.104.56
                                                                                                                                                                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    • 94.245.104.56
                                                                                                                                                                                                                    pud8g3zixE.exeGet hashmaliciousAmadey, StealcBrowse
                                                                                                                                                                                                                    • 94.245.104.56
                                                                                                                                                                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    • 94.245.104.56
                                                                                                                                                                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    • 94.245.104.56
                                                                                                                                                                                                                    sni1gl.wpc.nucdn.netsetup.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    • 152.199.21.175
                                                                                                                                                                                                                    https://careers.adobe.com/us/en/apply?jobSeqNo=ADOBUSR147673EXTERNALENUSGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    • 152.199.21.175
                                                                                                                                                                                                                    MDE_File_Sample_1a8e4ebbcc2e3f76efb2a55bb6179417263ebf3d.zipGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    • 152.199.21.175
                                                                                                                                                                                                                    (No subject) (90).emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    • 152.199.21.175
                                                                                                                                                                                                                    http://google.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    • 152.199.21.175
                                                                                                                                                                                                                    Update.exeGet hashmaliciousNasoBrowse
                                                                                                                                                                                                                    • 152.195.19.97
                                                                                                                                                                                                                    SecuriteInfo.com.FileRepPup.24407.3577.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    • 152.199.21.175
                                                                                                                                                                                                                    SecuriteInfo.com.FileRepPup.24407.3577.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    • 152.199.21.175
                                                                                                                                                                                                                    36.msiGet hashmaliciousNumandoBrowse
                                                                                                                                                                                                                    • 152.199.21.175
                                                                                                                                                                                                                    33.msiGet hashmaliciousNumandoBrowse
                                                                                                                                                                                                                    • 152.199.21.175
                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                    MICROSOFT-CORP-MSN-AS-BLOCKUSALVARA-072.msiGet hashmaliciousAteraAgentBrowse
                                                                                                                                                                                                                    • 20.101.57.9
                                                                                                                                                                                                                    https://www.shareholds.com/eur/9fb868a2-97de-4fa6-bb9a-6e2bdc7c734d/99db7d04-72ba-41ea-a52e-2744d29c7f66/e845cf48-2115-4cda-904c-fc80c835df32/login?id=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 hashmaliciousHTMLPhisher, Microsoft PhishingBrowse
                                                                                                                                                                                                                    • 13.107.253.72
                                                                                                                                                                                                                    https://developmentltd.online/Get hashmaliciousCaptcha PhishBrowse
                                                                                                                                                                                                                    • 51.141.97.243
                                                                                                                                                                                                                    https://developmentltd.online/Get hashmaliciousCaptcha PhishBrowse
                                                                                                                                                                                                                    • 51.141.97.243
                                                                                                                                                                                                                    https://developmentltd.online/Get hashmaliciousCaptcha PhishBrowse
                                                                                                                                                                                                                    • 51.141.97.243
                                                                                                                                                                                                                    https://u47839971.ct.sendgrid.net/ls/click?upn=u001.SS8YqfWjf1b3UNFf2g8-2BbyepSJ9NnVqTjg5p4PlqyZLDG-2F-2FRHUWKB7tpHO-2BD9IAzfDK69NBor6n5GDDWuKOaXjILtpHrb-2FuqosweWIwJauCFjFOIVaIDje-2BTbWeqpid-2Fe0IpJIrTIznxRC8RuWTXkcZZXZKUxIgeeMWOFH96Tjh3a3uDeIXRyoiB6ZRGKZhHD63OuPdyktyTbMDbA-2FurGQ-3D-3DGlRK_1fgoI9z-2BmeHj6kFR5jmXJyN8Vyo9ja5rNrkl1rR8UXAlmAe6PSc2-2FD85CLOIF98tpCjfsSquWpaRYnYzjD-2B-2FDF-2F8BwiwRSEwmTXwwlDUaQI3bDBZTUv-2Ffbse4A61ed6hVc-2BhhTqdpCqzpir5GY49O-2BVdqG9mHEhTR8OvRsDhxES9QAdY7ZiH-2BurXMNUWGL6VuIIVYma05ZXZK6zhQMDhjNBnJShmRWPp7Ow2IJgH96F8uRyUdyMUZ9au5PfRhmvWMnTj3B1KVxYBpNo7XRlBSlYjK74Z4HptPWz0XAvVILLp4Z5Qq7I-2BYF76YXE5ZsE-2F9hOEdmxnqZwZIEaC1BNDg2XB-2BluEEvEXRuR9ohEPc6VObquUxTQmba8bObSY0wG3oOeb2xD8hV6IKwMnr9d-2B5HbQscEqkWH5k7qnk6bAGBIHHNt95VH4uagG-2Bh74PJCdwHqpitEnC4IeAHXNdNtMkKw34-2BF8TeV7q4SmkRwe9osbefOHPWGyls7sZdEjodVX7wlBDRV2BLQlTlDkK-2FzuZ2EsHCtWTv7yrVJT-2B6p3fl4O5qZGyWAuATjn7386SmbgYFZYAIaRjabXb6J3Z9IYhB-2BBiP3zxZSMd-2BGGNtSLCQw7FqwKOUhYoEZSgG-2FLraJhb7xOSF-2FZGKBw-2FWGPQ5W16K6ZnP31akPWN-2FRy3A1tFL9-2FQXaviWuNn8VOeqLfBR9isxQ-2BqB-2Fm-2BPFRMhM4zyM42FPD-2FRIJxCXHHfAnucSqTKeA1iykI89pw6joYB-2B9v-2FXzQpkgszpTxbxZcZ7mH0xUY6S3QZDaIWpt-2F-2B0FpvTn8cArsTTKjQo1QO476bdWvqqoz32vBNn214xuFkN0blGHeazkhMWwmEzZM6r-2BTFrW2-2Fha62dTAc7eNUguY6HOm3gtrj2-2FYlAidnBTp5Y8fj3jmA-3D-3DGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    • 13.107.253.45
                                                                                                                                                                                                                    Quarantined Messages (1).zipGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                    • 13.107.246.44
                                                                                                                                                                                                                    3WffcqLN3q.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                                                                                    • 40.126.32.136
                                                                                                                                                                                                                    la.bot.mipsel.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    • 22.57.84.90
                                                                                                                                                                                                                    la.bot.m68k.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    • 21.233.224.110
                                                                                                                                                                                                                    MICROSOFT-CORP-MSN-AS-BLOCKUSALVARA-072.msiGet hashmaliciousAteraAgentBrowse
                                                                                                                                                                                                                    • 20.101.57.9
                                                                                                                                                                                                                    https://www.shareholds.com/eur/9fb868a2-97de-4fa6-bb9a-6e2bdc7c734d/99db7d04-72ba-41ea-a52e-2744d29c7f66/e845cf48-2115-4cda-904c-fc80c835df32/login?id=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 hashmaliciousHTMLPhisher, Microsoft PhishingBrowse
                                                                                                                                                                                                                    • 13.107.253.72
                                                                                                                                                                                                                    https://developmentltd.online/Get hashmaliciousCaptcha PhishBrowse
                                                                                                                                                                                                                    • 51.141.97.243
                                                                                                                                                                                                                    https://developmentltd.online/Get hashmaliciousCaptcha PhishBrowse
                                                                                                                                                                                                                    • 51.141.97.243
                                                                                                                                                                                                                    https://developmentltd.online/Get hashmaliciousCaptcha PhishBrowse
                                                                                                                                                                                                                    • 51.141.97.243
                                                                                                                                                                                                                    https://u47839971.ct.sendgrid.net/ls/click?upn=u001.SS8YqfWjf1b3UNFf2g8-2BbyepSJ9NnVqTjg5p4PlqyZLDG-2F-2FRHUWKB7tpHO-2BD9IAzfDK69NBor6n5GDDWuKOaXjILtpHrb-2FuqosweWIwJauCFjFOIVaIDje-2BTbWeqpid-2Fe0IpJIrTIznxRC8RuWTXkcZZXZKUxIgeeMWOFH96Tjh3a3uDeIXRyoiB6ZRGKZhHD63OuPdyktyTbMDbA-2FurGQ-3D-3DGlRK_1fgoI9z-2BmeHj6kFR5jmXJyN8Vyo9ja5rNrkl1rR8UXAlmAe6PSc2-2FD85CLOIF98tpCjfsSquWpaRYnYzjD-2B-2FDF-2F8BwiwRSEwmTXwwlDUaQI3bDBZTUv-2Ffbse4A61ed6hVc-2BhhTqdpCqzpir5GY49O-2BVdqG9mHEhTR8OvRsDhxES9QAdY7ZiH-2BurXMNUWGL6VuIIVYma05ZXZK6zhQMDhjNBnJShmRWPp7Ow2IJgH96F8uRyUdyMUZ9au5PfRhmvWMnTj3B1KVxYBpNo7XRlBSlYjK74Z4HptPWz0XAvVILLp4Z5Qq7I-2BYF76YXE5ZsE-2F9hOEdmxnqZwZIEaC1BNDg2XB-2BluEEvEXRuR9ohEPc6VObquUxTQmba8bObSY0wG3oOeb2xD8hV6IKwMnr9d-2B5HbQscEqkWH5k7qnk6bAGBIHHNt95VH4uagG-2Bh74PJCdwHqpitEnC4IeAHXNdNtMkKw34-2BF8TeV7q4SmkRwe9osbefOHPWGyls7sZdEjodVX7wlBDRV2BLQlTlDkK-2FzuZ2EsHCtWTv7yrVJT-2B6p3fl4O5qZGyWAuATjn7386SmbgYFZYAIaRjabXb6J3Z9IYhB-2BBiP3zxZSMd-2BGGNtSLCQw7FqwKOUhYoEZSgG-2FLraJhb7xOSF-2FZGKBw-2FWGPQ5W16K6ZnP31akPWN-2FRy3A1tFL9-2FQXaviWuNn8VOeqLfBR9isxQ-2BqB-2Fm-2BPFRMhM4zyM42FPD-2FRIJxCXHHfAnucSqTKeA1iykI89pw6joYB-2B9v-2FXzQpkgszpTxbxZcZ7mH0xUY6S3QZDaIWpt-2F-2B0FpvTn8cArsTTKjQo1QO476bdWvqqoz32vBNn214xuFkN0blGHeazkhMWwmEzZM6r-2BTFrW2-2Fha62dTAc7eNUguY6HOm3gtrj2-2FYlAidnBTp5Y8fj3jmA-3D-3DGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    • 13.107.253.45
                                                                                                                                                                                                                    Quarantined Messages (1).zipGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                    • 13.107.246.44
                                                                                                                                                                                                                    3WffcqLN3q.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                                                                                    • 40.126.32.136
                                                                                                                                                                                                                    la.bot.mipsel.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    • 22.57.84.90
                                                                                                                                                                                                                    la.bot.m68k.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    • 21.233.224.110
                                                                                                                                                                                                                    MICROSOFT-CORP-MSN-AS-BLOCKUSALVARA-072.msiGet hashmaliciousAteraAgentBrowse
                                                                                                                                                                                                                    • 20.101.57.9
                                                                                                                                                                                                                    https://www.shareholds.com/eur/9fb868a2-97de-4fa6-bb9a-6e2bdc7c734d/99db7d04-72ba-41ea-a52e-2744d29c7f66/e845cf48-2115-4cda-904c-fc80c835df32/login?id=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 hashmaliciousHTMLPhisher, Microsoft PhishingBrowse
                                                                                                                                                                                                                    • 13.107.253.72
                                                                                                                                                                                                                    https://developmentltd.online/Get hashmaliciousCaptcha PhishBrowse
                                                                                                                                                                                                                    • 51.141.97.243
                                                                                                                                                                                                                    https://developmentltd.online/Get hashmaliciousCaptcha PhishBrowse
                                                                                                                                                                                                                    • 51.141.97.243
                                                                                                                                                                                                                    https://developmentltd.online/Get hashmaliciousCaptcha PhishBrowse
                                                                                                                                                                                                                    • 51.141.97.243
                                                                                                                                                                                                                    https://u47839971.ct.sendgrid.net/ls/click?upn=u001.SS8YqfWjf1b3UNFf2g8-2BbyepSJ9NnVqTjg5p4PlqyZLDG-2F-2FRHUWKB7tpHO-2BD9IAzfDK69NBor6n5GDDWuKOaXjILtpHrb-2FuqosweWIwJauCFjFOIVaIDje-2BTbWeqpid-2Fe0IpJIrTIznxRC8RuWTXkcZZXZKUxIgeeMWOFH96Tjh3a3uDeIXRyoiB6ZRGKZhHD63OuPdyktyTbMDbA-2FurGQ-3D-3DGlRK_1fgoI9z-2BmeHj6kFR5jmXJyN8Vyo9ja5rNrkl1rR8UXAlmAe6PSc2-2FD85CLOIF98tpCjfsSquWpaRYnYzjD-2B-2FDF-2F8BwiwRSEwmTXwwlDUaQI3bDBZTUv-2Ffbse4A61ed6hVc-2BhhTqdpCqzpir5GY49O-2BVdqG9mHEhTR8OvRsDhxES9QAdY7ZiH-2BurXMNUWGL6VuIIVYma05ZXZK6zhQMDhjNBnJShmRWPp7Ow2IJgH96F8uRyUdyMUZ9au5PfRhmvWMnTj3B1KVxYBpNo7XRlBSlYjK74Z4HptPWz0XAvVILLp4Z5Qq7I-2BYF76YXE5ZsE-2F9hOEdmxnqZwZIEaC1BNDg2XB-2BluEEvEXRuR9ohEPc6VObquUxTQmba8bObSY0wG3oOeb2xD8hV6IKwMnr9d-2B5HbQscEqkWH5k7qnk6bAGBIHHNt95VH4uagG-2Bh74PJCdwHqpitEnC4IeAHXNdNtMkKw34-2BF8TeV7q4SmkRwe9osbefOHPWGyls7sZdEjodVX7wlBDRV2BLQlTlDkK-2FzuZ2EsHCtWTv7yrVJT-2B6p3fl4O5qZGyWAuATjn7386SmbgYFZYAIaRjabXb6J3Z9IYhB-2BBiP3zxZSMd-2BGGNtSLCQw7FqwKOUhYoEZSgG-2FLraJhb7xOSF-2FZGKBw-2FWGPQ5W16K6ZnP31akPWN-2FRy3A1tFL9-2FQXaviWuNn8VOeqLfBR9isxQ-2BqB-2Fm-2BPFRMhM4zyM42FPD-2FRIJxCXHHfAnucSqTKeA1iykI89pw6joYB-2B9v-2FXzQpkgszpTxbxZcZ7mH0xUY6S3QZDaIWpt-2F-2B0FpvTn8cArsTTKjQo1QO476bdWvqqoz32vBNn214xuFkN0blGHeazkhMWwmEzZM6r-2BTFrW2-2Fha62dTAc7eNUguY6HOm3gtrj2-2FYlAidnBTp5Y8fj3jmA-3D-3DGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    • 13.107.253.45
                                                                                                                                                                                                                    Quarantined Messages (1).zipGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                    • 13.107.246.44
                                                                                                                                                                                                                    3WffcqLN3q.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                                                                                    • 40.126.32.136
                                                                                                                                                                                                                    la.bot.mipsel.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    • 22.57.84.90
                                                                                                                                                                                                                    la.bot.m68k.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    • 21.233.224.110
                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                    28a2c9bd18a11de089ef85a160da29e4https://www.google.co.uk/url?q=38pQvvq6xRyj7Y00xDjnlx9kIHOSozurMOiaAkImPuQJnOIWtJjqJLi6stjtDz3yh&rct=tTPSrMOiaAkImPuQJnOIWtJjqJLi6stjtFX08pQvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&url=amp%2Ffairwaygilbert.com%2Fnew%2FdtMyxOyre1WJ8xvj5DnN7kDa/Y2hyaXMuaGF3a2luc0BwZXJyeWhvbWVzLmNvbQ==Get hashmaliciousTycoon2FABrowse
                                                                                                                                                                                                                    • 184.28.90.27
                                                                                                                                                                                                                    • 20.190.159.64
                                                                                                                                                                                                                    • 20.12.23.50
                                                                                                                                                                                                                    https://pub-535a4999ab4b4c1e81647bad9b888e40.r2.dev/onedrivefresh.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    • 184.28.90.27
                                                                                                                                                                                                                    • 20.190.159.64
                                                                                                                                                                                                                    • 20.12.23.50
                                                                                                                                                                                                                    Purchase Order 10-25-2024.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                    • 184.28.90.27
                                                                                                                                                                                                                    • 20.190.159.64
                                                                                                                                                                                                                    • 20.12.23.50
                                                                                                                                                                                                                    https://ipfox.co.uk/pages/thanks.html#RXJpay5Kb2huc29uQGFnLnN0YXRlLm1uLnVzGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    • 184.28.90.27
                                                                                                                                                                                                                    • 20.190.159.64
                                                                                                                                                                                                                    • 20.12.23.50
                                                                                                                                                                                                                    https://ek3k.workspectrumhub.com/bdDURYAVGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                    • 184.28.90.27
                                                                                                                                                                                                                    • 20.190.159.64
                                                                                                                                                                                                                    • 20.12.23.50
                                                                                                                                                                                                                    ubBnwUNUUr.exeGet hashmaliciousAsyncRATBrowse
                                                                                                                                                                                                                    • 184.28.90.27
                                                                                                                                                                                                                    • 20.190.159.64
                                                                                                                                                                                                                    • 20.12.23.50
                                                                                                                                                                                                                    https://mailengine.co/click_tracking?&redirectLink=http://embeds.beehiiv.com/d23df48a-754a-480b-9a5d-db66c2c46b92&source=email&ref=aa65ba1ae9f26d91fc495f31741706695402983&workflowInstance=65ba1aea0488580fac6abe1f&responseTemplate=630f7d144c49ff20dfe2b3c2&version=2Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    • 184.28.90.27
                                                                                                                                                                                                                    • 20.190.159.64
                                                                                                                                                                                                                    • 20.12.23.50
                                                                                                                                                                                                                    snBEoi6Tf4.exeGet hashmaliciousAsyncRATBrowse
                                                                                                                                                                                                                    • 184.28.90.27
                                                                                                                                                                                                                    • 20.190.159.64
                                                                                                                                                                                                                    • 20.12.23.50
                                                                                                                                                                                                                    https://realestatemania.ca/kxyNao-7Ms6e-WBJnj-uMnVb-7gZJL-v8aOp.phpGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    • 184.28.90.27
                                                                                                                                                                                                                    • 20.190.159.64
                                                                                                                                                                                                                    • 20.12.23.50
                                                                                                                                                                                                                    https://www.shareholds.com/eur/9fb868a2-97de-4fa6-bb9a-6e2bdc7c734d/99db7d04-72ba-41ea-a52e-2744d29c7f66/e845cf48-2115-4cda-904c-fc80c835df32/login?id=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 hashmaliciousHTMLPhisher, Microsoft PhishingBrowse
                                                                                                                                                                                                                    • 184.28.90.27
                                                                                                                                                                                                                    • 20.190.159.64
                                                                                                                                                                                                                    • 20.12.23.50
                                                                                                                                                                                                                    3b5074b1b5d032e5620f69f9f700ff0eCertificado FNMT-RCM.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                                                                                                    • 13.107.5.88
                                                                                                                                                                                                                    Justificante.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                                                    • 13.107.5.88
                                                                                                                                                                                                                    n#U00ba 7064-2024.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                                                                                                    • 13.107.5.88
                                                                                                                                                                                                                    Gcca4WygdZ.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                                                                                                                                    • 13.107.5.88
                                                                                                                                                                                                                    l4MyhIt40P.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                                                                                                                                    • 13.107.5.88
                                                                                                                                                                                                                    U01wqIX537.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                                                                                                                                    • 13.107.5.88
                                                                                                                                                                                                                    28unTKrjKS.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                                                                                                                                    • 13.107.5.88
                                                                                                                                                                                                                    75DZVfvQGu.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                                                                                                                                    • 13.107.5.88
                                                                                                                                                                                                                    SOLICITUD URGENTE RFQ-05567.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                                                    • 13.107.5.88
                                                                                                                                                                                                                    l4MyhIt40P.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                                                                                                                                    • 13.107.5.88
                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                    Process:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                    File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):4286
                                                                                                                                                                                                                    Entropy (8bit):3.8046022951415335
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:suZOWcCXPRS4QAUs/KBy3TYI42Apvl6wheXpktCH2Yn4KgISQggggFpz1k9PAYHu:HBRh+sCBykteatiBn4KWi1+Ne
                                                                                                                                                                                                                    MD5:DA597791BE3B6E732F0BC8B20E38EE62
                                                                                                                                                                                                                    SHA1:1125C45D285C360542027D7554A5C442288974DE
                                                                                                                                                                                                                    SHA-256:5B2C34B3C4E8DD898B664DBA6C3786E2FF9869EFF55D673AA48361F11325ED07
                                                                                                                                                                                                                    SHA-512:D8DC8358727590A1ED74DC70356AEDC0499552C2DC0CD4F7A01853DD85CEB3AEAD5FBDC7C75D7DA36DB6AF2448CE5ABDFF64CEBDCA3533ECAD953C061A9B338E
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:...... .... .........(... ...@..... ...................................................................................................................................................................................................N...Sz..R...R...P...N..L..H..DG..........................................................................................R6..U...U...S...R...P...N..L..I..F..B...7...............................................................................S6..V...V...U...S...R...P...N..L..I..F..C...?..:z......................................................................O...W...V...V...U...S...R...P...N..L..I..E..C...?...;..{7..q2$..............................................................T..D..]...S)..p6..J...R...P...N..L..I..E..B..>..;..z7..p2..f,X.........................................................A..O#..N!..N!..N!..P$..q:...P...N..K..I..E..A..=..9..x5..n0..e,...5...................................................Ea.Z,..T$..T$..T
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):65682
                                                                                                                                                                                                                    Entropy (8bit):6.10272407344468
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:1536:uMk1rT8HLnN5TITaU90TpzZrEP+paL/Bd7fopYRvT:uMYrT8rLgaWwpQzkMb
                                                                                                                                                                                                                    MD5:F9F22086D67E4BE021CCB1A7400B8EA6
                                                                                                                                                                                                                    SHA1:564A1F0881983BA5DC7EA2A239CB9E1D123F49CF
                                                                                                                                                                                                                    SHA-256:BF74E592EA59D459903C5B2E0DDCE044A9F44EDF3E7B8C239B476F8F1A44593E
                                                                                                                                                                                                                    SHA-512:61E0B942261003D766E27600349DE36BF02A387BA9932E8A7DE4613E5514102DDBD40BF482D2F1C247E6EC6DAAE02EB151EE7EF2748E55F41D10990A1B611826
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{"abusive_adblocker_etag":"\"5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B\"","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_seen_whats_new_page_version":"117.0.2045.47"},"desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"desktop_session_duration_tracker":{"last_session_end_timestamp":"1729867827"},"domain_actions_config":"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
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):64299
                                                                                                                                                                                                                    Entropy (8bit):6.104237401246216
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:1536:y/Ps+wsI7yOJ5TITaU90TpzZrEP+pagYRvvfog:y/0+zI7yOvgaWwpxMfl
                                                                                                                                                                                                                    MD5:656D616A5A18C3063DC2FC0C7C6AF10A
                                                                                                                                                                                                                    SHA1:A3F93450CEA4EFD0428054F6870ABE92FBA87970
                                                                                                                                                                                                                    SHA-256:044BB48B621083AD51599EBCE7AE0A9C5AD70C4E83C6AC3D02645E915ADC34EC
                                                                                                                                                                                                                    SHA-512:D365EAB0C38AC3400728FEE8366ACD45E9AF6B8F82FB461CF3E299498785AF41B045AED68DF7775B1F9AC5B29D836CEF3AB312FB668AC321D1535872D7A8001E
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{"abusive_adblocker_etag":"\"9E0A5915E51EE1E95D843B1CDAB336B8361C98398784A73FC6A8A28F910D2E75\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"H4sIAAAAAAAAAL19a4/cNpboXzH60+4gRbvbrzj7aTbj2Ql2MhlkswhwF4MGRVISWxQp81FVqkH++z2HUrXbLkndh51dBHba1XX4PDzvxz+v+P76VjipxG2teExe3YpWie7W7ZX3Wqqr7/55xYfBaMGjdjZcffc/8wdK3g4OPh+vvrv6aYg/pXj1zZV0PdcWPrEq1kYfmXD91W/fUEBCTFK7MEH+45urDKHVNLPlvXoIHMcB//3H/fX3uIk/T3v4HrcwfweHgL0EWPzVd9e/fXMlZE/dnTXjx+Pggvq74ePPisvx4bqD0bbZ2Og99K8w415b9RA4usTivgSy50f4WTHYRQE0r0TxkvcMIVQpvOHvmY4lkMdaWx3H0okPPIoWVi/cFl5uDqEbWICCMbxrAKlKh6lMUiL5PY4UWn5ggpcM0yp8Ynv4jYve2dLVCA978oD/ouXWKlM6jo08toiSpffjDoNXQdkYBpOKD3ffHgufVJtMKp0Vvs4+JS06uJShdJA/6dD+0Y6HVnm1TQAXSdJMDfEjnz/CJVxAPJh4Brj/5JJYZtZAI5d/gW/+WP9F7UWmyTTSsQFstY3KSrd5MJfw8x4ffriwzR5P5lZboOXq2cwPcaHxvO+5N1vU6gKw18K74OqIVMGrwcGWi+B3/fhgiJ2sSYzY4W5ZcE8FcFZJr/eKGfyLMJOray0KIOCL4cFk21LCwm0jIsXbWhuge7fO3sKot+GggT0
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):107893
                                                                                                                                                                                                                    Entropy (8bit):4.640135461872496
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:1536:B/lv4EsQMNeQ9s5VwB34PsiaR+tjvYArQdW+Iuh57P7x:fwUQC5VwBIiElEd2K57P7x
                                                                                                                                                                                                                    MD5:19DB9AF7D3FDB56FDD8CB17DB154752C
                                                                                                                                                                                                                    SHA1:FC38FEED3175DB5F9C8C17DA55B594B7875D0F92
                                                                                                                                                                                                                    SHA-256:9033818BAA03976518D89725A48837BDB1B8876927163DAE2ED48A2226AA6ABE
                                                                                                                                                                                                                    SHA-512:5A32D07505128BF3DB8A1D2E51F43B502C7270CC3F656126981597DB2676C3DA465C34D1A2DDB965C6F79C9F809824DCA794014D77B53EDB948602DEB8575D6C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{"sites":[{"url":"24video.be"},{"url":"7dnifutbol.bg"},{"url":"6tv.dk"},{"url":"9kefa.com"},{"url":"aculpaedoslb.blogspot.pt"},{"url":"aek-live.gr"},{"url":"arcadepunk.co.uk"},{"url":"acidimg.cc"},{"url":"aazah.com"},{"url":"allehensbeverwijk.nl"},{"url":"amateurgonewild.org"},{"url":"aindasoudotempo.blogspot.com"},{"url":"anorthosis365.com"},{"url":"autoreview.bg"},{"url":"alivefoot.us"},{"url":"arbitro10.com"},{"url":"allhard.org"},{"url":"babesnude.info"},{"url":"aysel.today"},{"url":"animepornx.com"},{"url":"bahisideal20.com"},{"url":"analyseindustrie.nl"},{"url":"bahis10line.org"},{"url":"apoel365.net"},{"url":"bahissitelerisikayetleri.com"},{"url":"bambusratte.com"},{"url":"banzaj.pl"},{"url":"barlevegas.com"},{"url":"baston.info"},{"url":"atomcurve.com"},{"url":"atascadocherba.com"},{"url":"astrologer.gr"},{"url":"adultpicz.com"},{"url":"alleporno.com"},{"url":"beaver-tube.com"},{"url":"beachbabes.info"},{"url":"bearworldmagazine.com"},{"url":"bebegimdensonra.com"},{"url":"autoy
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):107893
                                                                                                                                                                                                                    Entropy (8bit):4.640135461872496
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:1536:B/lv4EsQMNeQ9s5VwB34PsiaR+tjvYArQdW+Iuh57P7x:fwUQC5VwBIiElEd2K57P7x
                                                                                                                                                                                                                    MD5:19DB9AF7D3FDB56FDD8CB17DB154752C
                                                                                                                                                                                                                    SHA1:FC38FEED3175DB5F9C8C17DA55B594B7875D0F92
                                                                                                                                                                                                                    SHA-256:9033818BAA03976518D89725A48837BDB1B8876927163DAE2ED48A2226AA6ABE
                                                                                                                                                                                                                    SHA-512:5A32D07505128BF3DB8A1D2E51F43B502C7270CC3F656126981597DB2676C3DA465C34D1A2DDB965C6F79C9F809824DCA794014D77B53EDB948602DEB8575D6C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{"sites":[{"url":"24video.be"},{"url":"7dnifutbol.bg"},{"url":"6tv.dk"},{"url":"9kefa.com"},{"url":"aculpaedoslb.blogspot.pt"},{"url":"aek-live.gr"},{"url":"arcadepunk.co.uk"},{"url":"acidimg.cc"},{"url":"aazah.com"},{"url":"allehensbeverwijk.nl"},{"url":"amateurgonewild.org"},{"url":"aindasoudotempo.blogspot.com"},{"url":"anorthosis365.com"},{"url":"autoreview.bg"},{"url":"alivefoot.us"},{"url":"arbitro10.com"},{"url":"allhard.org"},{"url":"babesnude.info"},{"url":"aysel.today"},{"url":"animepornx.com"},{"url":"bahisideal20.com"},{"url":"analyseindustrie.nl"},{"url":"bahis10line.org"},{"url":"apoel365.net"},{"url":"bahissitelerisikayetleri.com"},{"url":"bambusratte.com"},{"url":"banzaj.pl"},{"url":"barlevegas.com"},{"url":"baston.info"},{"url":"atomcurve.com"},{"url":"atascadocherba.com"},{"url":"astrologer.gr"},{"url":"adultpicz.com"},{"url":"alleporno.com"},{"url":"beaver-tube.com"},{"url":"beachbabes.info"},{"url":"bearworldmagazine.com"},{"url":"bebegimdensonra.com"},{"url":"autoy
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):4194304
                                                                                                                                                                                                                    Entropy (8bit):0.42713478363367713
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6144:ZIMYidqI/IOjTy53AaHcNceHI/1GqyaH:j/IZrmH+x
                                                                                                                                                                                                                    MD5:83F8DBF552F10EEFF78EE476A02D6E8C
                                                                                                                                                                                                                    SHA1:0E3807125FA7D8371AF786319393DBDF80504A9C
                                                                                                                                                                                                                    SHA-256:5F0D2DE048C0C664E778C01C201D733EAAC46731BD82B9640D2DB7D7329A0335
                                                                                                                                                                                                                    SHA-512:48A6EF41D96E96BF6D5934DF05A8C0CDBE2A6D912B8DC40DFEB0BA434EE7C307DE80B862E9DBC7E3D0D1EFBCBA613A3F3DE94F5632D8A151E0EB13FA6CADEE10
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:...@..@...@.....C.].....@................R...P..............`... ...i.y.........BrowserMetrics......i.y..Yd. .......A...................v.0.....UV&K.k<................UV&K.k<................UMA.PersistentHistograms.InitResult.....8...i.y.[".................................................i.y.Pq.30..............117.0.2045.47-64..".en-GB*...Windows NT..10.0.190452l..x86_64..?.......".hpqqdf20,1(.0..8..B.......2.:.M..BU..Be...?j...GenuineIntel... .. ..........x86_64...J....k..^o..J..l.zL.^o..J....\.^o..J.....f.^o..J....?.^o..P.Z...b.INBXj....... .8.@.............."......................w..U...&..`v.>.........."....."...24.."."JtyQ1A2NEIlw0A1806yiQy/yZBiHUYGocRJ4ref8zwc="*.:............B)..1.3.177.11.. .*.RegKeyNotFound2.windowsR...Z...f..a.. @..$...SF@.......Y@.......4@.......Y@........?........?.........................Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......4@.......Y@................Y@.......Y@.......Y@........?........?2..........~...... .2.......,..
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):280
                                                                                                                                                                                                                    Entropy (8bit):4.15595900038611
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:FiWWltlySuHJcWlkddMc0cUdSPHllYBVP/Sh/JzvLGEuF5tIJ4QUH0x:o1elqd0vdStWBVsJDyvDIJd20
                                                                                                                                                                                                                    MD5:F5644846573AB9A403B3ABF3DB0D6CBC
                                                                                                                                                                                                                    SHA1:C0B62A0FC07AA59C6C55175458C839CE82AEF86B
                                                                                                                                                                                                                    SHA-256:F6AA3134A979A27B1E9B3D6BF0B04C5D7B61545A4BCF0DCF0F8CAA433485770A
                                                                                                                                                                                                                    SHA-512:2DAC5FC67FA34C6C732FAECAAB2CDE6BBB334A65FC859E61C67D898055C4D165D0E27B813E078645D234E4F59DE3B7EAC15C62A28DD32B383FA764FAADDFED90
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:sdPC....................x.....RG..zl.!{'"JtyQ1A2NEIlw0A1806yiQy/yZBiHUYGocRJ4ref8zwc="..................................................................................47DEQpj8HBSa+/TImW+5JCeuQeRkm5NMpJWZG3hSuFU=....................2e0302ca-60d4-43ae-a7a2-15a4516f8209............
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):28366
                                                                                                                                                                                                                    Entropy (8bit):5.5566760644563695
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:768:Cprxwc7pLGLphgWPf3fkn8F1+UoAYDCx9Tuqh0VfUC9xbog/OVnuOBYrwipLtuP:CprxwAcphgWPf3fknu1jaKrBJStU
                                                                                                                                                                                                                    MD5:E8DE959145796A52C3FF6B7A65C775AA
                                                                                                                                                                                                                    SHA1:774A02D7CEE053B38BBC7162FCF2987822D9F200
                                                                                                                                                                                                                    SHA-256:F62154EB5E187DF2C19A146849AB628125B3C432524720C2B86D547EFCCEC135
                                                                                                                                                                                                                    SHA-512:1FF56A1F731852663BF863415BBAF5F6109FC2E4EC9E4257A3CDDEF155F7E233A987AF3EABA167FB36BEB9CB448EADDE75CBC57A6450691EC98DB5EE0EA59569
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13374341418713106","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13374341418713106","location":5,"ma
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):9907
                                                                                                                                                                                                                    Entropy (8bit):5.078029877378571
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:stIkdm1Fg4AtSMoI3+FjC3i8IbV+FiASRa3PmcEJ:stIJ1FDAYI34bGirRai
                                                                                                                                                                                                                    MD5:9D97DF67A9CBB20F6CD9D94F54BA36EB
                                                                                                                                                                                                                    SHA1:C339D6A46568D3878C5269A17A009FEA663F09A8
                                                                                                                                                                                                                    SHA-256:E8ACEB746A706258867347D8AC424508561200A426A03B62C40A802F34592BD6
                                                                                                                                                                                                                    SHA-512:3DE935E8BF165769CB23F3DC10ADE218762268F68B9287354775B251E031F1559767BA96C22C659F0B446BE61666BBFC14D231A149C0215F2D3FAAA126B53CA4
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13374341419071606","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341060137080976","arbitration_using_experiment_config":false,"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"should_reset_check_default_browser":false,"toolbar_extensions_hub_button_visibility":0,"underside_chat_bing_signed_in_status":false,"window_placement":{"bottom":974,"left":10,"maximized":true,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"browser_content_container_height":914,"browser_content_container_width":1236,"browser_content_container_x":0,"browser_content_container_y":70,"continuous_migration":{"ci_correction_for_holdout_treatment_state":1},"countryid_at_install":17224,"custom_links":{"list":[]},"default_apps_install_state":3,"dips_timer_la
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:very short file (no magic)
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1
                                                                                                                                                                                                                    Entropy (8bit):0.0
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:L:L
                                                                                                                                                                                                                    MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                                                                                    SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                                                                                    SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                                                                                    SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):16
                                                                                                                                                                                                                    Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                    MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                    SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                    SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                    SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MANIFEST-000001.
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):33
                                                                                                                                                                                                                    Entropy (8bit):3.5394429593752084
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:iWstvhYNrkUn:iptAd
                                                                                                                                                                                                                    MD5:F27314DD366903BBC6141EAE524B0FDE
                                                                                                                                                                                                                    SHA1:4714D4A11C53CF4258C3A0246B98E5F5A01FBC12
                                                                                                                                                                                                                    SHA-256:68C7AD234755B9EDB06832A084D092660970C89A7305E0C47D327B6AC50DD898
                                                                                                                                                                                                                    SHA-512:07A0D529D9458DE5E46385F2A9D77E0987567BA908B53DDB1F83D40D99A72E6B2E3586B9F79C2264A83422C4E7FC6559CAC029A6F969F793F7407212BB3ECD51
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:...m.................DB_VERSION.1
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):16
                                                                                                                                                                                                                    Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                    MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                    SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                    SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                    SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MANIFEST-000001.
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):309
                                                                                                                                                                                                                    Entropy (8bit):5.192750014917552
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:T/mHM1sHO23oH+Tcwtp3hBtB2KLlp/mSR/Vq2PsHO23oH+Tcwtp3hBWsIFUv:T/mHrHVYebp3dFLb/midvkHVYebp3eF2
                                                                                                                                                                                                                    MD5:9729E25B635CAC76570B0B2ACC729D5A
                                                                                                                                                                                                                    SHA1:F327F72A9871FEC0FFCA862016F099B2AB18ED9A
                                                                                                                                                                                                                    SHA-256:0941DC7B74A64D3600D9F390FBC3FF31072E68CF91B32CF023D9D28D4216CD22
                                                                                                                                                                                                                    SHA-512:B1FC61992EF9D8420CF57BADD2C46C4253AA69A0971F55D056628323C728F3D3B6710182725D082F253B2F070D6D4D750B825581512E62FAEF4BAA6F13C62F7C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:2024/10/25-10:50:23.700 10f4 Creating DB C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\AdPlatform/auto_show_data.db since it was missing..2024/10/25-10:50:23.774 10f4 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\AdPlatform/auto_show_data.db/MANIFEST-000001.
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:OpenPGP Secret Key
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):41
                                                                                                                                                                                                                    Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                                    MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                    SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                    SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                    SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:modified
                                                                                                                                                                                                                    Size (bytes):1764710
                                                                                                                                                                                                                    Entropy (8bit):5.138103816153146
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24576:HqPXfKfgXaHbMhFQlmADAbpENUdifYOBHbc2r:HqvfqJmcx
                                                                                                                                                                                                                    MD5:433DAEC6FFFFDC96E84A1ADA027CFCB0
                                                                                                                                                                                                                    SHA1:307FBAA2D8E53A857828E75992C63C209546DE28
                                                                                                                                                                                                                    SHA-256:E53D1915A61F7001E3E6C445DAAF0096F6C8ED18CDA75C20AE8DD6091ED2BA19
                                                                                                                                                                                                                    SHA-512:E656DEAEB1CC081C1DBC25FE6C3D970A7E685E9AE4608FE777FF9B282CD1CABEA44664469FDEC6EC42B7A649BD2C0F136BC7426A3FBD518D88E491BEA00FE3F1
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:...m.................DB_VERSION.1o.F..................QUERY_TIMESTAMP:arbitration_priority_list4.*.*.13341059034905508.$QUERY:arbitration_priority_list4.*.*..[{"name":"arbitration_priority_list","url":"https://edgeassetservice.azureedge.net/assets/arbitration_priority_list/4.0.5/asset?sv=2017-07-29&sr=c&sig=NtPyTqjbjPElpw2mWa%2FwOk1no4JFJEK8%2BwO4xQdDJO4%3D&st=2021-01-01T00%3A00%3A00Z&se=2023-12-30T00%3A00%3A00Z&sp=r&assetgroup=ArbitrationService","version":{"major":4,"minor":0,"patch":5},"hash":"N0MkrPHaUyfTgQSPaiVpHemLMcVgqoPh/xUYLZyXayg=","size":11749}]...................'ASSET_VERSION:arbitration_priority_list.4.0.5..ASSET:arbitration_priority_list.[{. "configVersion": 32,. "PrivilegedExperiences": [. "ShorelinePrivilegedExperienceID",. "SHOPPING_AUTO_SHOW_COUPONS_CHECKOUT",. "SHOPPING_AUTO_SHOW_LOWER_PRICE_FOUND",. "SHOPPING_AUTO_SHOW_BING_SEARCH",. "SHOPPING_AUTO_SHOW_REBATES",. "SHOPPING_AUTO_SHOW_REBATES_CONFIRMATION",. "SHOPPING_AUTO_SHOW_REBATES_DEACTI
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):336
                                                                                                                                                                                                                    Entropy (8bit):5.028313779748793
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:Ty9+q2PsHO23oH+Tcwt9Eh1tIFUt8+tJZmw++PH39VkwOsHO23oH+Tcwt9Eh15LJ:Ty9+vkHVYeb9Eh16FUt8+tJ/++PH39VG
                                                                                                                                                                                                                    MD5:B49C61722DF5A3CCC6AB97DF6260C13F
                                                                                                                                                                                                                    SHA1:30C58BEBAFEAD66D8DD98F953A864417F8E02067
                                                                                                                                                                                                                    SHA-256:3C39EA16C872989A1BBDA16F8A3E4F6DF83CA1DDFFA7EDA85ABBB1650CC31488
                                                                                                                                                                                                                    SHA-512:0BAF7825A4ABED871C0A85085904541DA958B85AD93D042EF3AFA424CB47FF6793B8BEDA2B5DE6EBBD3D560FAD9BF7FB68E0BA9F4B91BEB80BFE3F871D419FAE
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:2024/10/25-10:50:22.312 124c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db/MANIFEST-000001.2024/10/25-10:50:22.313 124c Recovering log #3.2024/10/25-10:50:22.324 124c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db/000003.log .
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):336
                                                                                                                                                                                                                    Entropy (8bit):5.028313779748793
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:Ty9+q2PsHO23oH+Tcwt9Eh1tIFUt8+tJZmw++PH39VkwOsHO23oH+Tcwt9Eh15LJ:Ty9+vkHVYeb9Eh16FUt8+tJ/++PH39VG
                                                                                                                                                                                                                    MD5:B49C61722DF5A3CCC6AB97DF6260C13F
                                                                                                                                                                                                                    SHA1:30C58BEBAFEAD66D8DD98F953A864417F8E02067
                                                                                                                                                                                                                    SHA-256:3C39EA16C872989A1BBDA16F8A3E4F6DF83CA1DDFFA7EDA85ABBB1650CC31488
                                                                                                                                                                                                                    SHA-512:0BAF7825A4ABED871C0A85085904541DA958B85AD93D042EF3AFA424CB47FF6793B8BEDA2B5DE6EBBD3D560FAD9BF7FB68E0BA9F4B91BEB80BFE3F871D419FAE
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:2024/10/25-10:50:22.312 124c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db/MANIFEST-000001.2024/10/25-10:50:22.313 124c Recovering log #3.2024/10/25-10:50:22.324 124c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db/000003.log .
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):4364
                                                                                                                                                                                                                    Entropy (8bit):4.226146404228507
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:GJeVJ4xFZFKiy9x+TYacsNadXeK0DjbCuI2qX6Zj5cdj5Fyj5H:5oZYkuXKK3XOt
                                                                                                                                                                                                                    MD5:A1BCFB58710AB44DB667E6EEDF8379DE
                                                                                                                                                                                                                    SHA1:6FFA7AFA75C71DB430D2FEDC727228644BFF3BCE
                                                                                                                                                                                                                    SHA-256:E720EB0FF1D87890C4E14343708F8C15BB5F6D01AF532E043B2FD6098C381FF0
                                                                                                                                                                                                                    SHA-512:9E6EE30564B501B8146EA8AB6A289BC3F87B094B8506CEC4B4E01AAC2CBA9407D36CB4A890CEBEBE030814575C47A3BE0FB930C1CB4A750C9C36815905F71428
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{.. "checksum": "45c5e75d52aad358849be76b67352156",.. "roots": {.. "bookmark_bar": {.. "children": [ {.. "date_added": "13351791143338933",.. "date_last_used": "0",.. "guid": "dec1b1ca-ddf2-4361-84e2-7256ec40ac91",.. "id": "7",.. "name": "Amazon",.. "show_icon": false,.. "source": "import_fre",.. "type": "url",.. "url": "http://www.amazon.com/".. }, {.. "date_added": "13351791143338933",.. "date_last_used": "0",.. "guid": "a08981b8-248f-4530-af00-1a3fa452a4d4",.. "id": "8",.. "name": "Facebook",.. "show_icon": false,.. "source": "import_fre",.. "type": "url",.. "url": "http://www.facebook.com/".. }, {.. "date_added": "13351791143323313",.. "date_last_used": "0",.. "guid": "d7c416f2-f3ef-4388-8791-a8c847baa1bf",.. "i
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 7, cookie 0x3, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):28672
                                                                                                                                                                                                                    Entropy (8bit):0.43508159006069336
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:TLi5YFQq3qh7z3WMYziciNW9WkZ96UwOfBI:TouQq3qh7z3bY2LNW9WMcUvB
                                                                                                                                                                                                                    MD5:F5237AED0F897E7619A94843845A3EC3
                                                                                                                                                                                                                    SHA1:A0C752C9C28A753CFB051AACE2ADA78A6D1288C3
                                                                                                                                                                                                                    SHA-256:D4463972AD7B1582F05C8E17074CE863D45CA625C2C672DB0D37F3AF4C7ACE42
                                                                                                                                                                                                                    SHA-512:D3C9718794E455D415D8EDF23B576E0A70356B8D71B8DD374D25B8065FEF608E114E13395B4B54462739882A141F4DBE00E3A370D6E4160504428A849CC893A3
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j..........g.....8...n................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 5, database pages 5, cookie 0x5, schema 4, UTF-8, version-valid-for 5
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):10240
                                                                                                                                                                                                                    Entropy (8bit):0.8708334089814068
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12:LBtW4mqsmvEFUU30dZV3lY7+YNbr1dj3BzA2ycFUxOUDaazMvbKGxiTUwZ79GV:LLaqEt30J2NbDjfy6UOYMvbKGxjgm
                                                                                                                                                                                                                    MD5:92F9F7F28AB4823C874D79EDF2F582DE
                                                                                                                                                                                                                    SHA1:2D4F1B04C314C79D76B7FF3F50056ECA517C338B
                                                                                                                                                                                                                    SHA-256:6318FCD9A092D1F5B30EBD9FB6AEC30B1AEBD241DC15FE1EEED3B501571DA3C7
                                                                                                                                                                                                                    SHA-512:86FEF0E05F871A166C3FAB123B0A4B95870DCCECBE20B767AF4BDFD99653184BBBFE4CE1EDF17208B7700C969B65B8166EE264287B613641E7FDD55A6C09E6D4
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j...v... .. .....M....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):345
                                                                                                                                                                                                                    Entropy (8bit):5.201741292067951
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:TT1yq2PsHO23oH+TcwtnG2tMsIFUt8+ySNj1Zmw++ySN1RkwOsHO23oH+TcwtnGg:TT1yvkHVYebn9GFUt8+1J/++11R51HV5
                                                                                                                                                                                                                    MD5:157BF6CA93CCB6176A7A74ACD22CD0BB
                                                                                                                                                                                                                    SHA1:AE5F4CB8DC68CFA32D3B97ED838D8F66763B2CF2
                                                                                                                                                                                                                    SHA-256:E2DEBC9DF5EEEA48F2F4F7CEDCE90FFE2CF0EEFEECDC7E77C1ED7F4603DE047C
                                                                                                                                                                                                                    SHA-512:B5E1FCE3861A2C3A3112F4B398B1D0C6B6D53D7937C19E65D47B131412ACF93B18B2E69D13A752E9FC81A22E405333240A6B191EEB64A14C70893AC432030256
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:2024/10/25-10:50:18.741 930 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/MANIFEST-000001.2024/10/25-10:50:18.743 930 Recovering log #3.2024/10/25-10:50:18.743 930 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/000003.log .
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):345
                                                                                                                                                                                                                    Entropy (8bit):5.201741292067951
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:TT1yq2PsHO23oH+TcwtnG2tMsIFUt8+ySNj1Zmw++ySN1RkwOsHO23oH+TcwtnGg:TT1yvkHVYebn9GFUt8+1J/++11R51HV5
                                                                                                                                                                                                                    MD5:157BF6CA93CCB6176A7A74ACD22CD0BB
                                                                                                                                                                                                                    SHA1:AE5F4CB8DC68CFA32D3B97ED838D8F66763B2CF2
                                                                                                                                                                                                                    SHA-256:E2DEBC9DF5EEEA48F2F4F7CEDCE90FFE2CF0EEFEECDC7E77C1ED7F4603DE047C
                                                                                                                                                                                                                    SHA-512:B5E1FCE3861A2C3A3112F4B398B1D0C6B6D53D7937C19E65D47B131412ACF93B18B2E69D13A752E9FC81A22E405333240A6B191EEB64A14C70893AC432030256
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:2024/10/25-10:50:18.741 930 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/MANIFEST-000001.2024/10/25-10:50:18.743 930 Recovering log #3.2024/10/25-10:50:18.743 930 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/000003.log .
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 6, database pages 5, cookie 0x5, schema 4, UTF-8, version-valid-for 6
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):20480
                                                                                                                                                                                                                    Entropy (8bit):0.6121528822494904
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:TLapR+DDNzWjJ0npnyXKUO8+jtM8pfemL:TO8D4jJ/6Up+u6
                                                                                                                                                                                                                    MD5:3C2F425AD1DAA3D1A3F0C5A4290293FA
                                                                                                                                                                                                                    SHA1:B1702CDCD17FD83070B66970F9E1E61BBA0942F9
                                                                                                                                                                                                                    SHA-256:45F0E531FABC56F68135A2B6D997099B16A9D83E4F80D5C5E3F88ACB15369277
                                                                                                                                                                                                                    SHA-512:31114A0E53626E6AC7274F8D0A91DBED368E35153C158FE5DDDF840C0299FBC6205BDF5FDB06AB378B25AB78A9945E899FB01CE5298897D63CF9F9B9D9F2366B
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j...%.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):16
                                                                                                                                                                                                                    Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                    MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                    SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                    SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                    SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MANIFEST-000001.
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):375520
                                                                                                                                                                                                                    Entropy (8bit):5.354120590408533
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6144:KA/imBpx6WdPSxKWcHu5MURacq49QxxPnyEndBuHltBfdK5WNbsVEziP/CfXtLPz:KFdMyq49tEndBuHltBfdK5WNbsVEziPU
                                                                                                                                                                                                                    MD5:C5D42C0670A421A64047126F4F3FE752
                                                                                                                                                                                                                    SHA1:3C16C3C3E5BF5D635F637208CE3419ACA6A270D6
                                                                                                                                                                                                                    SHA-256:F4A110087B694941CEF9E1A194B365A7E3B33BD07E33D217D78A2757D7719FE1
                                                                                                                                                                                                                    SHA-512:1CDABFDB6CFE6C0C17D3D6F3059D3B9B02DD400FED0AFE7BBBE5C2EC393970320EBF2E6682E100214A9488175722AE6106314F5A7AFAD1FB5D64C48496C24142
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:...m.................DB_VERSION.1.~.%q...............&QUERY_TIMESTAMP:domains_config_gz2.*.*.13374341425643944..QUERY:domains_config_gz2.*.*..[{"name":"domains_config_gz","url":"https://edgeassetservice.azureedge.net/assets/domains_config_gz/2.8.76/asset?assetgroup=EntityExtractionDomainsConfig","version":{"major":2,"minor":8,"patch":76},"hash":"78Xsq/1H+MXv88uuTT1Rx79Nu2ryKVXh2J6ZzLZd38w=","size":374872}]..*.`~...............ASSET_VERSION:domains_config_gz.2.8.76..ASSET:domains_config_gz...{"config": {"token_limit": 1600, "page_cutoff": 4320, "default_locale_map": {"bg": "bg-bg", "bs": "bs-ba", "el": "el-gr", "en": "en-us", "es": "es-mx", "et": "et-ee", "cs": "cs-cz", "da": "da-dk", "de": "de-de", "fa": "fa-ir", "fi": "fi-fi", "fr": "fr-fr", "he": "he-il", "hr": "hr-hr", "hu": "hu-hu", "id": "id-id", "is": "is-is", "it": "it-it", "ja": "ja-jp", "ko": "ko-kr", "lv": "lv-lv", "lt": "lt-lt", "mk": "mk-mk", "nl": "nl-nl", "nb": "nb-no", "no": "no-no", "pl": "pl-pl", "pt": "pt-pt", "ro": "
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):16
                                                                                                                                                                                                                    Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                    MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                    SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                    SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                    SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:MANIFEST-000001.
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):311
                                                                                                                                                                                                                    Entropy (8bit):5.12554201394865
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:TLQJERM1sHO23oH+Tcwtk2WwnvB2KLlp92Fiq2PsHO23oH+Tcwtk2WwnvIFUv:TLaERrHVYebkxwnvFLbLvkHVYebkxwnp
                                                                                                                                                                                                                    MD5:EF6FB134B554147D2CB2AF9FE463723A
                                                                                                                                                                                                                    SHA1:78A0ED9A845E655E73A655A02155409588549B01
                                                                                                                                                                                                                    SHA-256:49967DF1337FD14330C207F9E77EE541E24154F21943B97ED97A867DAC19846D
                                                                                                                                                                                                                    SHA-512:2B25D2FF0526CCC959F7D68B4AB90F17DA26EFEA224E46BA201B463FBF1E964F87A87D0325155B0F98DC8A98F6F177963A97FF4806096FD55458D7DB863C4BC4
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:2024/10/25-10:50:24.495 1904 Creating DB C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EntityExtractionAssetStore.db since it was missing..2024/10/25-10:50:24.617 1904 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EntityExtractionAssetStore.db/MANIFEST-000001.
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:OpenPGP Secret Key
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):41
                                                                                                                                                                                                                    Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                                    MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                    SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                    SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                    SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:modified
                                                                                                                                                                                                                    Size (bytes):358860
                                                                                                                                                                                                                    Entropy (8bit):5.32463132931278
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6144:CgimBVvUrsc6rRA81b/18jyJNjfvrfM6R+:C1gAg1zfvm
                                                                                                                                                                                                                    MD5:45B0AF4096F5824CC4775365C7046F12
                                                                                                                                                                                                                    SHA1:A9D08646ED3D15A9B27042FAEAA884D09FE27332
                                                                                                                                                                                                                    SHA-256:36B6293E19F2589C1CC82DCDA3384135279D39F49385D0B641DE8AC4D5C116DD
                                                                                                                                                                                                                    SHA-512:FBC9EF89F2047AFB38D3501FA49ABA9F8336140D0EA84C9F073A8A36543DE745D7CE427276A0827A462CB96C7018B43A57C6DF758B4CEF9DA301C76C4B8EA1B4
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{"aee_config":{"ar":{"price_regex":{"ae":"(((ae|aed|\\x{062F}\\x{0660}\\x{0625}\\x{0660}|\\x{062F}\\.\\x{0625}|dhs|dh)\\s*\\d{1,3})|(\\d{1,3}\\s*(ae|aed|\\x{062F}\\x{0660}\\x{0625}\\x{0660}|\\x{062F}\\.\\x{0625}|dhs|dh)))","dz":"(((dzd|da|\\x{062F}\\x{062C})\\s*\\d{1,3})|(\\d{1,3}\\s*(dzd|da|\\x{062F}\\x{062C})))","eg":"(((e\\x{00a3}|egp)\\s*\\d{1,3})|(\\d{1,3}\\s*(e\\x{00a3}|egp)))","ma":"(((mad|dhs|dh)\\s*\\d{1,3})|(\\d{1,3}\\s*(mad|dhs|dh)))","sa":"((\\d{1,3}\\s*(sar\\s*\\x{fdfc}|sar|sr|\\x{fdfc}|\\.\\x{0631}\\.\\x{0633}))|((sar\\s*\\x{fdfc}|sar|sr|\\x{fdfc}|\\.\\x{0631}\\.\\x{0633})\\s*\\d{1,3}))"},"product_terms":"((\\x{0623}\\x{0636}\\x{0641}\\s*\\x{0625}\\x{0644}\\x{0649}\\s*\\x{0627}\\x{0644}\\x{0639}\\x{0631}\\x{0628}\\x{0629})|(\\x{0623}\\x{0636}\\x{0641}\\s*\\x{0625}\\x{0644}\\x{0649}\\s*\\x{0627}\\x{0644}\\x{062D}\\x{0642}\\x{064A}\\x{0628}\\x{0629})|(\\x{0627}\\x{0634}\\x{062A}\\x{0631}\\x{064A}\\s*\\x{0627}\\x{0644}\\x{0622}\\x{0646})|(\\x{062E}\\x{064A}\\x{0627}\\x{0631}
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):399
                                                                                                                                                                                                                    Entropy (8bit):1.8784775129881184
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:qTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCT:qWWWWWWWWWWWWWWWWWWWW
                                                                                                                                                                                                                    MD5:A15AC2782BB6B4407D11979316F678FD
                                                                                                                                                                                                                    SHA1:B64EAF0810E180D99B83BBA8E366B2E3416C5881
                                                                                                                                                                                                                    SHA-256:55F8FA21C3F0D42C973AEDF538F1ADE32563AE4A1E7107C939AB82B4A4D7859A
                                                                                                                                                                                                                    SHA-512:370B43C7E434C6CC9328D266C1C9DB327621E2C95AD13D953C4D63457A141FBF2BE0B35072DE96BECC29048224D3646535A149229FC2BA367C7903D3E3E79BDB
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5...............
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):324
                                                                                                                                                                                                                    Entropy (8bit):5.158218946962055
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:Toq2PsHO23oH+Tcwt8aPrqIFUt8+CZmw++f/kwOsHO23oH+Tcwt8amLJ:TovkHVYebL3FUt8+C/++H51HVYebQJ
                                                                                                                                                                                                                    MD5:FBD1C8A3CAD1E49322BCDCD79BDBD8A4
                                                                                                                                                                                                                    SHA1:86D9CB20AED5E8D798C892A5C280C655FB52F169
                                                                                                                                                                                                                    SHA-256:C3F2F8042E9E2BD7E44D6E68F5A1537BC5D3A9622B4BBFAE54518BF532A707E8
                                                                                                                                                                                                                    SHA-512:46A506517BDDCD76CEC6F7F437F31B66AFEE045EEA0D8230701DA83F00BC77806CA34671F7DB19503507D254AEDE5AA5BC5759A6EE3A7AF4C2F2A75CCB2016A5
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:2024/10/25-10:50:18.764 1804 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules/MANIFEST-000001.2024/10/25-10:50:18.765 1804 Recovering log #3.2024/10/25-10:50:18.768 1804 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules/000003.log .
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):324
                                                                                                                                                                                                                    Entropy (8bit):5.158218946962055
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:Toq2PsHO23oH+Tcwt8aPrqIFUt8+CZmw++f/kwOsHO23oH+Tcwt8amLJ:TovkHVYebL3FUt8+C/++H51HVYebQJ
                                                                                                                                                                                                                    MD5:FBD1C8A3CAD1E49322BCDCD79BDBD8A4
                                                                                                                                                                                                                    SHA1:86D9CB20AED5E8D798C892A5C280C655FB52F169
                                                                                                                                                                                                                    SHA-256:C3F2F8042E9E2BD7E44D6E68F5A1537BC5D3A9622B4BBFAE54518BF532A707E8
                                                                                                                                                                                                                    SHA-512:46A506517BDDCD76CEC6F7F437F31B66AFEE045EEA0D8230701DA83F00BC77806CA34671F7DB19503507D254AEDE5AA5BC5759A6EE3A7AF4C2F2A75CCB2016A5
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:2024/10/25-10:50:18.764 1804 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules/MANIFEST-000001.2024/10/25-10:50:18.765 1804 Recovering log #3.2024/10/25-10:50:18.768 1804 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules/000003.log .
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):399
                                                                                                                                                                                                                    Entropy (8bit):1.8784775129881184
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:qTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCT:qWWWWWWWWWWWWWWWWWWWW
                                                                                                                                                                                                                    MD5:A15AC2782BB6B4407D11979316F678FD
                                                                                                                                                                                                                    SHA1:B64EAF0810E180D99B83BBA8E366B2E3416C5881
                                                                                                                                                                                                                    SHA-256:55F8FA21C3F0D42C973AEDF538F1ADE32563AE4A1E7107C939AB82B4A4D7859A
                                                                                                                                                                                                                    SHA-512:370B43C7E434C6CC9328D266C1C9DB327621E2C95AD13D953C4D63457A141FBF2BE0B35072DE96BECC29048224D3646535A149229FC2BA367C7903D3E3E79BDB
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5...............
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):328
                                                                                                                                                                                                                    Entropy (8bit):5.1466445160911185
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:TwOq2PsHO23oH+Tcwt865IFUt8+QZmw++YkwOsHO23oH+Tcwt86+ULJ:TwOvkHVYeb/WFUt8+Q/++Y51HVYeb/+e
                                                                                                                                                                                                                    MD5:9386DE0B2FAE052B489E99BC84B850B7
                                                                                                                                                                                                                    SHA1:E370D633051309D8CF38C72648AB5979039F7D7E
                                                                                                                                                                                                                    SHA-256:B5C5913BB4F4AB27A39394E57385D3DDC4FC479F40CCCA3945A1D24E3E30DCF0
                                                                                                                                                                                                                    SHA-512:3E3BEF274C1EC8EE705C905445BE9D1E4793F64A44AE0F79794352A30DA5DF7ECD182A3A085B1D433B6302EB58FD7ACA53A4A908F3B451A185FCB75091E3F991
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:2024/10/25-10:50:18.774 1804 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts/MANIFEST-000001.2024/10/25-10:50:18.778 1804 Recovering log #3.2024/10/25-10:50:18.778 1804 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts/000003.log .
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):328
                                                                                                                                                                                                                    Entropy (8bit):5.1466445160911185
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:TwOq2PsHO23oH+Tcwt865IFUt8+QZmw++YkwOsHO23oH+Tcwt86+ULJ:TwOvkHVYeb/WFUt8+Q/++Y51HVYeb/+e
                                                                                                                                                                                                                    MD5:9386DE0B2FAE052B489E99BC84B850B7
                                                                                                                                                                                                                    SHA1:E370D633051309D8CF38C72648AB5979039F7D7E
                                                                                                                                                                                                                    SHA-256:B5C5913BB4F4AB27A39394E57385D3DDC4FC479F40CCCA3945A1D24E3E30DCF0
                                                                                                                                                                                                                    SHA-512:3E3BEF274C1EC8EE705C905445BE9D1E4793F64A44AE0F79794352A30DA5DF7ECD182A3A085B1D433B6302EB58FD7ACA53A4A908F3B451A185FCB75091E3F991
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:2024/10/25-10:50:18.774 1804 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts/MANIFEST-000001.2024/10/25-10:50:18.778 1804 Recovering log #3.2024/10/25-10:50:18.778 1804 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts/000003.log .
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1197
                                                                                                                                                                                                                    Entropy (8bit):1.8784775129881184
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12:qWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWW:
                                                                                                                                                                                                                    MD5:A2A3B1383E3AAC2430F44FC7BF3E447E
                                                                                                                                                                                                                    SHA1:B807210A1205126A107A5FE25F070D2879407AA4
                                                                                                                                                                                                                    SHA-256:90685D4E050DA5B6E6F7A42A1EE21264A68F1734FD3BD4A0E044BB53791020A2
                                                                                                                                                                                                                    SHA-512:396FAB9625A2FF396222DBC86A0E2CDE724C83F3130EE099F2872AED2F2F2ECE13B0853D635F589B70BD1B5E586C05A3231D68CAF9E46B6E2DAC105A10D0A1C8
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5........
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):324
                                                                                                                                                                                                                    Entropy (8bit):5.137574386642292
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:T5WlWM+q2PsHO23oH+Tcwt8NIFUt8+5Wz1Zmw++II7WMVkwOsHO23oH+Tcwt8+ed:T5WlL+vkHVYebpFUt8+5WZ/++/7LV51s
                                                                                                                                                                                                                    MD5:6FEEFEAA4CACF4AFE5362F89229ED924
                                                                                                                                                                                                                    SHA1:228980B011D294B4A4BCD24FBD0CC6711925F87B
                                                                                                                                                                                                                    SHA-256:0A7F2A5EBB3D662955C7CA42F5B8E191A14B932C6BADFAF308C710504C96E689
                                                                                                                                                                                                                    SHA-512:70F0F7561680ED39D90E26CD12F7D2F34EFDAE093C97E8A423A7B1B31473482D229C0E6727FCD62041A7B332A2E5BF5D05450EDD1C1E87AA8A0F93154D7F2BB9
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:2024/10/25-10:50:19.326 141c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/MANIFEST-000001.2024/10/25-10:50:19.326 141c Recovering log #3.2024/10/25-10:50:19.327 141c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/000003.log .
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):324
                                                                                                                                                                                                                    Entropy (8bit):5.137574386642292
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:T5WlWM+q2PsHO23oH+Tcwt8NIFUt8+5Wz1Zmw++II7WMVkwOsHO23oH+Tcwt8+ed:T5WlL+vkHVYebpFUt8+5WZ/++/7LV51s
                                                                                                                                                                                                                    MD5:6FEEFEAA4CACF4AFE5362F89229ED924
                                                                                                                                                                                                                    SHA1:228980B011D294B4A4BCD24FBD0CC6711925F87B
                                                                                                                                                                                                                    SHA-256:0A7F2A5EBB3D662955C7CA42F5B8E191A14B932C6BADFAF308C710504C96E689
                                                                                                                                                                                                                    SHA-512:70F0F7561680ED39D90E26CD12F7D2F34EFDAE093C97E8A423A7B1B31473482D229C0E6727FCD62041A7B332A2E5BF5D05450EDD1C1E87AA8A0F93154D7F2BB9
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:2024/10/25-10:50:19.326 141c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/MANIFEST-000001.2024/10/25-10:50:19.326 141c Recovering log #3.2024/10/25-10:50:19.327 141c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/000003.log .
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 2, database pages 38, cookie 0x1f, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):155648
                                                                                                                                                                                                                    Entropy (8bit):0.6441133603482027
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:U1uMBuGEudJt9kLWyejzH+bDoYysX0IxQzZkHtpVJNlYDLjGQLBE3CeE0kEI1/JP:RxK/thhH+bDo3iN0Z2TVJkXBBE3ybuU9
                                                                                                                                                                                                                    MD5:C26D330F36AE424A4DDDA76DFBEAD578
                                                                                                                                                                                                                    SHA1:A1D1B9244FECE0132F55784230A151FF8F58A5ED
                                                                                                                                                                                                                    SHA-256:10167DD28646DFC9492970E43539E7054826DF1413FAE04D8438523361AB6D29
                                                                                                                                                                                                                    SHA-512:ECD4E44A8CEBFF3B00ABFBF4AD1CBC052331BBA14E94B4C91C62189E2BEA333499674829D60E80E6671A88796595E44DA99B3EC44339397BFD5AC9AB7C5B5316
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:SQLite format 3......@ .......&..................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1597), with CRLF line terminators
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):115717
                                                                                                                                                                                                                    Entropy (8bit):5.183660917461099
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:1536:utDURN77GZqW3v6PD/469IxVBmB22q7LRks3swn0:utAaE2Jt0
                                                                                                                                                                                                                    MD5:3D8183370B5E2A9D11D43EBEF474B305
                                                                                                                                                                                                                    SHA1:155AB0A46E019E834FA556F3D818399BFF02162B
                                                                                                                                                                                                                    SHA-256:6A30BADAD93601FC8987B8239D8907BCBE65E8F1993E4D045D91A77338A2A5B4
                                                                                                                                                                                                                    SHA-512:B7AD04F10CD5DE147BDBBE2D642B18E9ECB2D39851BE1286FDC65FF83985EA30278C95263C98999B6D94683AE1DB86436877C30A40992ACA1743097A2526FE81
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{.. "current_locale": "en-GB",.. "hub_apps": [ {.. "auto_show": {.. "enabled": true,.. "fre_notification": {.. "enabled": true,.. "header": "Was opening this pane helpful to you?",.. "show_count": 2,.. "text": "Was opening this pane helpful to you?".. },.. "settings_description": "We'll automatically open Bing Chat in the sidebar to show you relevant web experiences alongside your web content",.. "settings_title": "Automatically open Bing Chat in the sidebar",.. "triggering_configs|flight:msHubAppsMsnArticleAutoShowTriggering": [ {.. "show_count_basis": "signal",.. "signal_name": "IsMsnArticleAutoOpenFromP1P2",.. "signal_threshold": 0.5.. } ],.. "triggering_configs|flight:msUndersidePersistentChat": [ {.. "signal_name": "IsUndersidePersistentChatLink",.. "signal_threshold": 0.5.. } ],.. "triggering_co
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 7, database pages 12, cookie 0x3, schema 4, UTF-8, version-valid-for 7
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):49152
                                                                                                                                                                                                                    Entropy (8bit):3.6477243612518664
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:384:aj9P0PjlUgam6I1QkQerGcX773pLOP/Kbt/RKToaADhf:admlLle2pX7EP/iRKc39
                                                                                                                                                                                                                    MD5:F6ED3322642C4535E4A470269A418F6D
                                                                                                                                                                                                                    SHA1:7FF329311FAE03EDC260BD934C3642C2F00379BD
                                                                                                                                                                                                                    SHA-256:8FDF910229661CA36FDAC018059A8F036076DB5187960B3991F82E01E87975BB
                                                                                                                                                                                                                    SHA-512:4AEEBB9BAF5FBB44A022DB81E364DD50B04D70DCA48CFFDEA4CBAC25C497D5118619CD17C0CD31927006FB196D62460A26E2525A1DA3CF010AF16F440A1CF8BF
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j..........g...:.8....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):408
                                                                                                                                                                                                                    Entropy (8bit):5.246764432270527
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12:Ta/L+vkHVYeb8rcHEZrELFUt8+aj/++a/LV51HVYeb8rcHEZrEZSJ:Dk1Yeb8nZrExg8W11Yeb8nZrEZe
                                                                                                                                                                                                                    MD5:05DD9F49049CF37C7BE0D7849858207A
                                                                                                                                                                                                                    SHA1:536FC2E06756A5B7586B7F76051626D62094518A
                                                                                                                                                                                                                    SHA-256:0D493B1C0F722DA20E7E811BB59D368C7B82FC979D74909E1146E9FACE2012DC
                                                                                                                                                                                                                    SHA-512:5A159CCF45DDA4A51044B039339B2ED0D9A03BDAECADDCBDFE1BA06873AFAC2B95C9193C2D78238004AABF91E012BF69F65AEE7933AC03A6B6FEF802017A0EEF
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:2024/10/25-10:50:19.881 141c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/MANIFEST-000001.2024/10/25-10:50:19.881 141c Recovering log #3.2024/10/25-10:50:19.881 141c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/000003.log .
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):408
                                                                                                                                                                                                                    Entropy (8bit):5.246764432270527
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12:Ta/L+vkHVYeb8rcHEZrELFUt8+aj/++a/LV51HVYeb8rcHEZrEZSJ:Dk1Yeb8nZrExg8W11Yeb8nZrEZe
                                                                                                                                                                                                                    MD5:05DD9F49049CF37C7BE0D7849858207A
                                                                                                                                                                                                                    SHA1:536FC2E06756A5B7586B7F76051626D62094518A
                                                                                                                                                                                                                    SHA-256:0D493B1C0F722DA20E7E811BB59D368C7B82FC979D74909E1146E9FACE2012DC
                                                                                                                                                                                                                    SHA-512:5A159CCF45DDA4A51044B039339B2ED0D9A03BDAECADDCBDFE1BA06873AFAC2B95C9193C2D78238004AABF91E012BF69F65AEE7933AC03A6B6FEF802017A0EEF
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:2024/10/25-10:50:19.881 141c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/MANIFEST-000001.2024/10/25-10:50:19.881 141c Recovering log #3.2024/10/25-10:50:19.881 141c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/000003.log .
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):336
                                                                                                                                                                                                                    Entropy (8bit):5.154099958288148
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:TzROq2PsHO23oH+Tcwt8a2jMGIFUt8+hZmw++XkwOsHO23oH+Tcwt8a2jMmLJ:TzROvkHVYeb8EFUt8+h/++X51HVYeb8N
                                                                                                                                                                                                                    MD5:B6934BCB452662F9517C4B4E3BD16C22
                                                                                                                                                                                                                    SHA1:5F200E8385B64E63398A6619CEDF338BBEBAB1C0
                                                                                                                                                                                                                    SHA-256:218EE41AF29E29D72470027B1A9F6EEB4CDAC754C990EF2006D8E1D2E4F27FBC
                                                                                                                                                                                                                    SHA-512:69BDE7627A57DB7797CB695175A1B1249C04E3AFBA5FEA3408BF61322322BFA2B949234DC8A441F05AD7C4137B134BEE1909536A282B2AB2600152935E784F18
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:2024/10/25-10:50:18.947 1834 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/MANIFEST-000001.2024/10/25-10:50:18.950 1834 Recovering log #3.2024/10/25-10:50:18.954 1834 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):336
                                                                                                                                                                                                                    Entropy (8bit):5.154099958288148
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:TzROq2PsHO23oH+Tcwt8a2jMGIFUt8+hZmw++XkwOsHO23oH+Tcwt8a2jMmLJ:TzROvkHVYeb8EFUt8+h/++X51HVYeb8N
                                                                                                                                                                                                                    MD5:B6934BCB452662F9517C4B4E3BD16C22
                                                                                                                                                                                                                    SHA1:5F200E8385B64E63398A6619CEDF338BBEBAB1C0
                                                                                                                                                                                                                    SHA-256:218EE41AF29E29D72470027B1A9F6EEB4CDAC754C990EF2006D8E1D2E4F27FBC
                                                                                                                                                                                                                    SHA-512:69BDE7627A57DB7797CB695175A1B1249C04E3AFBA5FEA3408BF61322322BFA2B949234DC8A441F05AD7C4137B134BEE1909536A282B2AB2600152935E784F18
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:2024/10/25-10:50:18.947 1834 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/MANIFEST-000001.2024/10/25-10:50:18.950 1834 Recovering log #3.2024/10/25-10:50:18.954 1834 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2
                                                                                                                                                                                                                    Entropy (8bit):1.0
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:H:H
                                                                                                                                                                                                                    MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                    SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                    SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                    SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:[]
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2
                                                                                                                                                                                                                    Entropy (8bit):1.0
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:H:H
                                                                                                                                                                                                                    MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                    SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                    SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                    SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:[]
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):40
                                                                                                                                                                                                                    Entropy (8bit):4.1275671571169275
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                                                                                                    MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                                                                                                    SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                                                                                                    SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                                                                                                    SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):111
                                                                                                                                                                                                                    Entropy (8bit):4.718418993774295
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:YLb9N+eAXRfHDH2LS7PMVKJq0nMb1KKtiVY:YHpoeS7PMVKJTnMRK3VY
                                                                                                                                                                                                                    MD5:285252A2F6327D41EAB203DC2F402C67
                                                                                                                                                                                                                    SHA1:ACEDB7BA5FBC3CE914A8BF386A6F72CA7BAA33C6
                                                                                                                                                                                                                    SHA-256:5DFC321417FC31359F23320EA68014EBFD793C5BBED55F77DAB4180BBD4A2026
                                                                                                                                                                                                                    SHA-512:11CE7CB484FEE66894E63C31DB0D6B7EF66AD0327D4E7E2EB85F3BCC2E836A3A522C68D681E84542E471E54F765E091EFE1EE4065641B0299B15613EB32DCC0D
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{"net":{"http_server_properties":{"servers":[],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2
                                                                                                                                                                                                                    Entropy (8bit):1.0
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:H:H
                                                                                                                                                                                                                    MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                    SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                    SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                    SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:[]
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2
                                                                                                                                                                                                                    Entropy (8bit):1.0
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:H:H
                                                                                                                                                                                                                    MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                    SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                    SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                    SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:[]
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2
                                                                                                                                                                                                                    Entropy (8bit):1.0
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:H:H
                                                                                                                                                                                                                    MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                    SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                    SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                    SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:[]
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):40
                                                                                                                                                                                                                    Entropy (8bit):4.1275671571169275
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                                                                                                    MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                                                                                                    SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                                                                                                    SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                                                                                                    SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2
                                                                                                                                                                                                                    Entropy (8bit):1.0
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:H:H
                                                                                                                                                                                                                    MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                    SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                    SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                    SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:[]
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):111
                                                                                                                                                                                                                    Entropy (8bit):4.718418993774295
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:YLb9N+eAXRfHDH2LS7PMVKJq0nMb1KKtiVY:YHpoeS7PMVKJTnMRK3VY
                                                                                                                                                                                                                    MD5:285252A2F6327D41EAB203DC2F402C67
                                                                                                                                                                                                                    SHA1:ACEDB7BA5FBC3CE914A8BF386A6F72CA7BAA33C6
                                                                                                                                                                                                                    SHA-256:5DFC321417FC31359F23320EA68014EBFD793C5BBED55F77DAB4180BBD4A2026
                                                                                                                                                                                                                    SHA-512:11CE7CB484FEE66894E63C31DB0D6B7EF66AD0327D4E7E2EB85F3BCC2E836A3A522C68D681E84542E471E54F765E091EFE1EE4065641B0299B15613EB32DCC0D
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{"net":{"http_server_properties":{"servers":[],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 3, database pages 5, cookie 0x2, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):20480
                                                                                                                                                                                                                    Entropy (8bit):0.7391107375212417
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12:TLSnAFUxOUDaabZXiDiIF8izX4fhhdWeci2oesJaYi3isvhldvd0dtdjiG1d6XfN:TLSOUOq0afDdWec9sJAhvlXI7J5fc
                                                                                                                                                                                                                    MD5:A74BFDCBFB880F469AD54BEF7B1B0C88
                                                                                                                                                                                                                    SHA1:0012DD82FEB43839A30557EAF9E8DB2EB7259142
                                                                                                                                                                                                                    SHA-256:63DFF3D10BF10F8F5326776956AF6DE1463CF0A14792C4451D4A76EFA1BF4BA2
                                                                                                                                                                                                                    SHA-512:203FC220BF05344052340CCC6F77233669C200FDC6596EEE6F5D1E2203328D7D116BF07DE664D1D60EA2CD96F006406A9F0A2035BFAA86C93A103193E6EA4583
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):9907
                                                                                                                                                                                                                    Entropy (8bit):5.078029877378571
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:stIkdm1Fg4AtSMoI3+FjC3i8IbV+FiASRa3PmcEJ:stIJ1FDAYI34bGirRai
                                                                                                                                                                                                                    MD5:9D97DF67A9CBB20F6CD9D94F54BA36EB
                                                                                                                                                                                                                    SHA1:C339D6A46568D3878C5269A17A009FEA663F09A8
                                                                                                                                                                                                                    SHA-256:E8ACEB746A706258867347D8AC424508561200A426A03B62C40A802F34592BD6
                                                                                                                                                                                                                    SHA-512:3DE935E8BF165769CB23F3DC10ADE218762268F68B9287354775B251E031F1559767BA96C22C659F0B446BE61666BBFC14D231A149C0215F2D3FAAA126B53CA4
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13374341419071606","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341060137080976","arbitration_using_experiment_config":false,"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"should_reset_check_default_browser":false,"toolbar_extensions_hub_button_visibility":0,"underside_chat_bing_signed_in_status":false,"window_placement":{"bottom":974,"left":10,"maximized":true,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"browser_content_container_height":914,"browser_content_container_width":1236,"browser_content_container_x":0,"browser_content_container_y":70,"continuous_migration":{"ci_correction_for_holdout_treatment_state":1},"countryid_at_install":17224,"custom_links":{"list":[]},"default_apps_install_state":3,"dips_timer_la
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):28366
                                                                                                                                                                                                                    Entropy (8bit):5.5566760644563695
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:768:Cprxwc7pLGLphgWPf3fkn8F1+UoAYDCx9Tuqh0VfUC9xbog/OVnuOBYrwipLtuP:CprxwAcphgWPf3fknu1jaKrBJStU
                                                                                                                                                                                                                    MD5:E8DE959145796A52C3FF6B7A65C775AA
                                                                                                                                                                                                                    SHA1:774A02D7CEE053B38BBC7162FCF2987822D9F200
                                                                                                                                                                                                                    SHA-256:F62154EB5E187DF2C19A146849AB628125B3C432524720C2B86D547EFCCEC135
                                                                                                                                                                                                                    SHA-512:1FF56A1F731852663BF863415BBAF5F6109FC2E4EC9E4257A3CDDEF155F7E233A987AF3EABA167FB36BEB9CB448EADDE75CBC57A6450691EC98DB5EE0EA59569
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13374341418713106","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13374341418713106","location":5,"ma
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):343
                                                                                                                                                                                                                    Entropy (8bit):4.088018824562877
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:S85aEFljljljljljlBH/ladYg0pBSLTD95EEE:S+a8ljljljljljllecpB4D9
                                                                                                                                                                                                                    MD5:C7C3CC71039B6D9959DED1F0A4FA6A9A
                                                                                                                                                                                                                    SHA1:5AB5DA0983A4DED75F59E5FDD203E48A46878CE9
                                                                                                                                                                                                                    SHA-256:03B5ABF614117FEBED0DA19238A194A1C841EA7EBFE1CD61C5ACDCACB319076F
                                                                                                                                                                                                                    SHA-512:13D0FA2BEE8AAF5717A8C502BF1722FB7E4E7DEF2C9E46A951FFB43DCDF08E119A56137AF3C8D14F805F26ACDE4C0B140AC6582293E9EF6AF3AF24567E82093D
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:*...#................version.1..namespace-..&f.................&f.................&f.................&f.................&f.................&f................^$.h................next-map-id.1.Inamespace-1d870205_5015_4f8e_a479_fd077fd3c543-https://www.microsoft.com/.0V.e................V.e................V.e................V.e................
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):324
                                                                                                                                                                                                                    Entropy (8bit):5.104501689922529
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:T/ocHWOq2PsHO23oH+TcwtrQMxIFUt8+/ocSZmw++TxkwOsHO23oH+TcwtrQMFLJ:T/hWOvkHVYebCFUt8+/E/++V51HVYebf
                                                                                                                                                                                                                    MD5:B3B80E3A0B7388140E2AFADAD8E2F172
                                                                                                                                                                                                                    SHA1:C61B0E701AE780D99B45BFDDC94D20687D3B0CA7
                                                                                                                                                                                                                    SHA-256:389D8E7DE7984B5EFF2DBC978F507E030D3899BF239CDDC97A39C1151800894E
                                                                                                                                                                                                                    SHA-512:D8400EC2C0C323F7494B0165105F33165CAFAB4A90D94508815ED4C02CDFEE9D2B4E09CBC3C996EF423914C8FEF458928241307353DB803482259699BBAE71EB
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:2024/10/25-10:50:23.991 1834 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/MANIFEST-000001.2024/10/25-10:50:23.995 1834 Recovering log #3.2024/10/25-10:50:24.001 1834 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/000003.log .
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):324
                                                                                                                                                                                                                    Entropy (8bit):5.104501689922529
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:T/ocHWOq2PsHO23oH+TcwtrQMxIFUt8+/ocSZmw++TxkwOsHO23oH+TcwtrQMFLJ:T/hWOvkHVYebCFUt8+/E/++V51HVYebf
                                                                                                                                                                                                                    MD5:B3B80E3A0B7388140E2AFADAD8E2F172
                                                                                                                                                                                                                    SHA1:C61B0E701AE780D99B45BFDDC94D20687D3B0CA7
                                                                                                                                                                                                                    SHA-256:389D8E7DE7984B5EFF2DBC978F507E030D3899BF239CDDC97A39C1151800894E
                                                                                                                                                                                                                    SHA-512:D8400EC2C0C323F7494B0165105F33165CAFAB4A90D94508815ED4C02CDFEE9D2B4E09CBC3C996EF423914C8FEF458928241307353DB803482259699BBAE71EB
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:2024/10/25-10:50:23.991 1834 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/MANIFEST-000001.2024/10/25-10:50:23.995 1834 Recovering log #3.2024/10/25-10:50:24.001 1834 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/000003.log .
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3067
                                                                                                                                                                                                                    Entropy (8bit):4.575616057901717
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:3/0jRCO1TmtxAJm6CO1TmtxAJmGCO1TmtxAJmGCO1TmtxAJmm1NQg:3OtdmtQmYdmtQmUdmtQmUdmtQmm4g
                                                                                                                                                                                                                    MD5:A7ED2B1D99BB9AF79D06EB1510AB1256
                                                                                                                                                                                                                    SHA1:6603C446ABAFBD118BCDB134AB042C33E3DE40EE
                                                                                                                                                                                                                    SHA-256:0370D2A97EE2191F018CE6CD737E5E439364D0044A4B75B05349BEF14D3EEDD2
                                                                                                                                                                                                                    SHA-512:5399EA6F21A8658D534A72BEBD83B43F5EE633B08B1560A469BE6F1B66EC701F98192DBC24FF19EF79D8755137ED09E1A7567EB16BACFD812E4A3F617DC042D7
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:SNSS.......>..............>.........">..............>..........>..........?..........?.......!..?..................................>...?...1..,...?...$...1d870205_5015_4f8e_a479_fd077fd3c543...>..........?.......`..........>......>..........................>.......................5..0...>...&...{EF4DAEC1-3482-49FB-8354-00340DC19E1A}.....>..........>..............................?..................?.......Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47...........................Microsoft Edge......117.....Not;A=Brand.....8.......Chromium....117.........Microsoft Edge......117.0.2045.47.......Not;A=Brand.....8.0.0.0.....Chromium....117.0.5938.132......117.0.2045.47.......Windows.....10.0.0......x86.............64....................?..................?.......Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47......................
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 5, cookie 0x2, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):20480
                                                                                                                                                                                                                    Entropy (8bit):0.44194574462308833
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12:TLiNCcUMskMVcIWGhWxBzEXx7AAQlvsdFxOUwa5qgufTJpbZ75fOS:TLisVMnYPhIY5Qlvsd6UwccNp15fB
                                                                                                                                                                                                                    MD5:B35F740AA7FFEA282E525838EABFE0A6
                                                                                                                                                                                                                    SHA1:A67822C17670CCE0BA72D3E9C8DA0CE755A3421A
                                                                                                                                                                                                                    SHA-256:5D599596D116802BAD422497CF68BE59EEB7A9135E3ED1C6BEACC48F73827161
                                                                                                                                                                                                                    SHA-512:05C0D33516B2C1AB6928FB34957AD3E03CB0A8B7EEC0FD627DD263589655A16DEA79100B6CC29095C3660C95FD2AFB2E4DD023F0597BD586DD664769CABB67F8
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j..........g....."....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):349
                                                                                                                                                                                                                    Entropy (8bit):5.117743435931971
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:TOAlL+q2PsHO23oH+Tcwt7Uh2ghZIFUt8+o11Zmw++ojLVkwOsHO23oH+Tcwt7UT:TTyvkHVYebIhHh2FUt8+oX/++ojR51HW
                                                                                                                                                                                                                    MD5:476EA08DB1C16A8B8B54BC599161E436
                                                                                                                                                                                                                    SHA1:965CB9D4A056E21D2589E5F83AA484085F8C5A1E
                                                                                                                                                                                                                    SHA-256:03E9AC9B78A3E21246A857FDBD598C18E0BD02615607117754FE809E1ADE278C
                                                                                                                                                                                                                    SHA-512:CF4386DFCDD72B4D476DE6915E9E11D30F91703ADB9638FC054DA4C1E766413E6891BD3CC32A649719FE1F43161B0E5DA2CD9B04D207C050A3432B6540848AC4
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:2024/10/25-10:50:18.687 f18 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/MANIFEST-000001.2024/10/25-10:50:18.688 f18 Recovering log #3.2024/10/25-10:50:18.688 f18 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/000003.log .
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):349
                                                                                                                                                                                                                    Entropy (8bit):5.117743435931971
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:TOAlL+q2PsHO23oH+Tcwt7Uh2ghZIFUt8+o11Zmw++ojLVkwOsHO23oH+Tcwt7UT:TTyvkHVYebIhHh2FUt8+oX/++ojR51HW
                                                                                                                                                                                                                    MD5:476EA08DB1C16A8B8B54BC599161E436
                                                                                                                                                                                                                    SHA1:965CB9D4A056E21D2589E5F83AA484085F8C5A1E
                                                                                                                                                                                                                    SHA-256:03E9AC9B78A3E21246A857FDBD598C18E0BD02615607117754FE809E1ADE278C
                                                                                                                                                                                                                    SHA-512:CF4386DFCDD72B4D476DE6915E9E11D30F91703ADB9638FC054DA4C1E766413E6891BD3CC32A649719FE1F43161B0E5DA2CD9B04D207C050A3432B6540848AC4
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:2024/10/25-10:50:18.687 f18 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/MANIFEST-000001.2024/10/25-10:50:18.688 f18 Recovering log #3.2024/10/25-10:50:18.688 f18 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/000003.log .
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:XML 1.0 document, ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):705404
                                                                                                                                                                                                                    Entropy (8bit):4.69800839097965
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3072:C7VKrNcSy5APk9qe8dgCu9rq88Wfq3yfTOr:yyNcf5A08dgQboq3iOr
                                                                                                                                                                                                                    MD5:ECF772746DECBE102BD2F0FC75732FF4
                                                                                                                                                                                                                    SHA1:9C1F83C067DA762BAD2B4C69EF458801B1F746AB
                                                                                                                                                                                                                    SHA-256:351FE304DE3204BDC58413C14E1252541E60D88CAE5FCD88BCEBA5D93074264D
                                                                                                                                                                                                                    SHA-512:42DEC8082A017FBE29B570FA6F51634A79BD66E34D0F8D87AA594D2ED5B155AD4D78DA8F6A778815D9CD16DB0CA7CC47B9BE685834D6E8EE9D186F81C2F065B1
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:<?xml version="1.0"?>.<site-list version="97">. <site url="0rga.org">. <open-in allow-redirect="true">MSEdge</open-in>. </site>. <site url="100partnerprogramme.de">. <open-in allow-redirect="true">MSEdge</open-in>. </site>. <site url="10bet.co.uk">. <open-in allow-redirect="true">MSEdge</open-in>. </site>. <site url="12circuit.state.fl.us">. <open-in allow-redirect="true">MSEdge</open-in>. </site>. <site url="12stream.de">. <open-in allow-redirect="true">MSEdge</open-in>. </site>. <site url="12thman.com">. <open-in allow-redirect="true">MSEdge</open-in>. </site>. <site url="17thswscoutsleeds.org.uk">. <open-in allow-redirect="true">MSEdge</open-in>. </site>. <site url="1822direkt-banking.de">. <open-in allow-redirect="true">MSEdge</open-in>. </site>. <site url="1987ser.co.jp">. <open-in allow-redirect="true">MSEdge</open-in>. </site>. <site url="1newhorizon.in">. <open-in allow-redirect="true">MSEdge</open-in>. </site>. <site url="1q.com">. <open-in allow-redirect="true">MSE
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:modified
                                                                                                                                                                                                                    Size (bytes):270336
                                                                                                                                                                                                                    Entropy (8bit):0.0012471779557650352
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:MsEllllkEthXllkl2zE:/M/xT02z
                                                                                                                                                                                                                    MD5:F50F89A0A91564D0B8A211F8921AA7DE
                                                                                                                                                                                                                    SHA1:112403A17DD69D5B9018B8CEDE023CB3B54EAB7D
                                                                                                                                                                                                                    SHA-256:B1E963D702392FB7224786E7D56D43973E9B9EFD1B89C17814D7C558FFC0CDEC
                                                                                                                                                                                                                    SHA-512:BF8CDA48CF1EC4E73F0DD1D4FA5562AF1836120214EDB74957430CD3E4A2783E801FA3F4ED2AFB375257CAEED4ABE958265237D6E0AACF35A9EDE7A2E8898D58
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):270336
                                                                                                                                                                                                                    Entropy (8bit):0.0012471779557650352
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:MsEllllkEthXllkl2zE:/M/xT02z
                                                                                                                                                                                                                    MD5:F50F89A0A91564D0B8A211F8921AA7DE
                                                                                                                                                                                                                    SHA1:112403A17DD69D5B9018B8CEDE023CB3B54EAB7D
                                                                                                                                                                                                                    SHA-256:B1E963D702392FB7224786E7D56D43973E9B9EFD1B89C17814D7C558FFC0CDEC
                                                                                                                                                                                                                    SHA-512:BF8CDA48CF1EC4E73F0DD1D4FA5562AF1836120214EDB74957430CD3E4A2783E801FA3F4ED2AFB375257CAEED4ABE958265237D6E0AACF35A9EDE7A2E8898D58
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):434
                                                                                                                                                                                                                    Entropy (8bit):5.247958644285417
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12:TlvkHVYebvqBQFUt8+a/++751HVYebvqBvJ:Fk1YebvZg8T11Yebvk
                                                                                                                                                                                                                    MD5:0D7D0B8C888AAFDDEF060624C11BB17C
                                                                                                                                                                                                                    SHA1:B6B7191AAA9596F1F0FF68DF020CF34F2CAA5D3D
                                                                                                                                                                                                                    SHA-256:F71FDB5A49100377382F1A9071EDAEB07E983C6560A48017041581A00E399F4E
                                                                                                                                                                                                                    SHA-512:BB1AF978321940654AC7BD6A640F1F8083E42B7428E839C4E7E893670C1E95C436A9336558FDCD9F1F5C723C7769D17D96BDBFBB12627FBDD030063081F41FA3
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:2024/10/25-10:50:19.372 1834 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/MANIFEST-000001.2024/10/25-10:50:19.378 1834 Recovering log #3.2024/10/25-10:50:19.393 1834 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):434
                                                                                                                                                                                                                    Entropy (8bit):5.247958644285417
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12:TlvkHVYebvqBQFUt8+a/++751HVYebvqBvJ:Fk1YebvZg8T11Yebvk
                                                                                                                                                                                                                    MD5:0D7D0B8C888AAFDDEF060624C11BB17C
                                                                                                                                                                                                                    SHA1:B6B7191AAA9596F1F0FF68DF020CF34F2CAA5D3D
                                                                                                                                                                                                                    SHA-256:F71FDB5A49100377382F1A9071EDAEB07E983C6560A48017041581A00E399F4E
                                                                                                                                                                                                                    SHA-512:BB1AF978321940654AC7BD6A640F1F8083E42B7428E839C4E7E893670C1E95C436A9336558FDCD9F1F5C723C7769D17D96BDBFBB12627FBDD030063081F41FA3
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:2024/10/25-10:50:19.372 1834 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/MANIFEST-000001.2024/10/25-10:50:19.378 1834 Recovering log #3.2024/10/25-10:50:19.393 1834 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2
                                                                                                                                                                                                                    Entropy (8bit):1.0
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:H:H
                                                                                                                                                                                                                    MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                    SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                    SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                    SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:[]
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2
                                                                                                                                                                                                                    Entropy (8bit):1.0
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:H:H
                                                                                                                                                                                                                    MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                    SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                    SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                    SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:[]
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2
                                                                                                                                                                                                                    Entropy (8bit):1.0
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:H:H
                                                                                                                                                                                                                    MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                    SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                    SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                    SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:[]
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2
                                                                                                                                                                                                                    Entropy (8bit):1.0
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:H:H
                                                                                                                                                                                                                    MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                    SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                    SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                    SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:[]
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):40
                                                                                                                                                                                                                    Entropy (8bit):4.1275671571169275
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                                                                                                    MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                                                                                                    SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                                                                                                    SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                                                                                                    SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 4, database pages 9, cookie 0x7, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):36864
                                                                                                                                                                                                                    Entropy (8bit):0.3886039372934488
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:TLqEeWOT/kIAoDJ84l5lDlnDMlRlyKDtM6UwccWfp15fBIe:T2EeWOT/nDtX5nDOvyKDhU1cSB
                                                                                                                                                                                                                    MD5:DEA619BA33775B1BAEEC7B32110CB3BD
                                                                                                                                                                                                                    SHA1:949B8246021D004B2E772742D34B2FC8863E1AAA
                                                                                                                                                                                                                    SHA-256:3669D76771207A121594B439280A67E3A6B1CBAE8CE67A42C8312D33BA18854B
                                                                                                                                                                                                                    SHA-512:7B9741E0339B30D73FACD4670A9898147BE62B8F063A59736AFDDC83D3F03B61349828F2AE88F682D42C177AE37E18349FD41654AEBA50DDF10CD6DC70FA5879
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j..........g...}.....$.X..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):40
                                                                                                                                                                                                                    Entropy (8bit):4.1275671571169275
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                                                                                                    MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                                                                                                    SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                                                                                                    SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                                                                                                    SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):80
                                                                                                                                                                                                                    Entropy (8bit):3.4921535629071894
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:S8ltHlS+QUl1ASEGhTFljl:S85aEFljl
                                                                                                                                                                                                                    MD5:69449520FD9C139C534E2970342C6BD8
                                                                                                                                                                                                                    SHA1:230FE369A09DEF748F8CC23AD70FD19ED8D1B885
                                                                                                                                                                                                                    SHA-256:3F2E9648DFDB2DDB8E9D607E8802FEF05AFA447E17733DD3FD6D933E7CA49277
                                                                                                                                                                                                                    SHA-512:EA34C39AEA13B281A6067DE20AD0CDA84135E70C97DB3CDD59E25E6536B19F7781E5FC0CA4A11C3618D43FC3BD3FBC120DD5C1C47821A248B8AD351F9F4E6367
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:*...#................version.1..namespace-..&f.................&f...............
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):422
                                                                                                                                                                                                                    Entropy (8bit):5.224624558830143
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12:T0vkHVYebvqBZFUt8+D/++W51HVYebvqBaJ:ik1Yebvyg8H11YebvL
                                                                                                                                                                                                                    MD5:A9C7D092168BD0F6C1DF7C211635A408
                                                                                                                                                                                                                    SHA1:869DB6A184E69CA93ED23BD1340F33B4D8ED71AB
                                                                                                                                                                                                                    SHA-256:6D0C62858078329A395214DE0034BADF040F15E938EEBF0541F2CD9874D65BDC
                                                                                                                                                                                                                    SHA-512:C1F53918FE65E20871CB31916503256DF4FC40CE98EABEAFF392DA9E9CCCC43692AE6C756373CEE92C910E4B63B4F318254A90CC66351E8B418C9512EF81F79F
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:2024/10/25-10:50:34.710 1834 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/MANIFEST-000001.2024/10/25-10:50:34.712 1834 Recovering log #3.2024/10/25-10:50:34.715 1834 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/000003.log .
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):422
                                                                                                                                                                                                                    Entropy (8bit):5.224624558830143
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12:T0vkHVYebvqBZFUt8+D/++W51HVYebvqBaJ:ik1Yebvyg8H11YebvL
                                                                                                                                                                                                                    MD5:A9C7D092168BD0F6C1DF7C211635A408
                                                                                                                                                                                                                    SHA1:869DB6A184E69CA93ED23BD1340F33B4D8ED71AB
                                                                                                                                                                                                                    SHA-256:6D0C62858078329A395214DE0034BADF040F15E938EEBF0541F2CD9874D65BDC
                                                                                                                                                                                                                    SHA-512:C1F53918FE65E20871CB31916503256DF4FC40CE98EABEAFF392DA9E9CCCC43692AE6C756373CEE92C910E4B63B4F318254A90CC66351E8B418C9512EF81F79F
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:2024/10/25-10:50:34.710 1834 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/MANIFEST-000001.2024/10/25-10:50:34.712 1834 Recovering log #3.2024/10/25-10:50:34.715 1834 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/000003.log .
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):328
                                                                                                                                                                                                                    Entropy (8bit):5.178639240390778
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:TlkWM+q2PsHO23oH+TcwtpIFUt8+GM1Zmw++/kWMVkwOsHO23oH+Tcwta/WLJ:TlkL+vkHVYebmFUt8+Gy/++8LV51HVYM
                                                                                                                                                                                                                    MD5:D276A503665287AEF4DD17A191FDF843
                                                                                                                                                                                                                    SHA1:15F2FF35BC6275B067A5D35AE3D35D169BB44B08
                                                                                                                                                                                                                    SHA-256:EC577833749C57A47B335EB1DE3937CAAFC0BEB20615861182BC051E7C2FDB78
                                                                                                                                                                                                                    SHA-512:EF2071C80B79DE67DEA855E28F2A16FC3BD83B6695BE91F49DF5180ED0E5C86059A1B8F46F6615C13B2D53E0DAFC3F20B045C6015F7AD98C2777530AC7E6C835
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:2024/10/25-10:50:18.790 141c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/MANIFEST-000001.2024/10/25-10:50:18.791 141c Recovering log #3.2024/10/25-10:50:18.792 141c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/000003.log .
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):328
                                                                                                                                                                                                                    Entropy (8bit):5.178639240390778
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:TlkWM+q2PsHO23oH+TcwtpIFUt8+GM1Zmw++/kWMVkwOsHO23oH+Tcwta/WLJ:TlkL+vkHVYebmFUt8+Gy/++8LV51HVYM
                                                                                                                                                                                                                    MD5:D276A503665287AEF4DD17A191FDF843
                                                                                                                                                                                                                    SHA1:15F2FF35BC6275B067A5D35AE3D35D169BB44B08
                                                                                                                                                                                                                    SHA-256:EC577833749C57A47B335EB1DE3937CAAFC0BEB20615861182BC051E7C2FDB78
                                                                                                                                                                                                                    SHA-512:EF2071C80B79DE67DEA855E28F2A16FC3BD83B6695BE91F49DF5180ED0E5C86059A1B8F46F6615C13B2D53E0DAFC3F20B045C6015F7AD98C2777530AC7E6C835
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:2024/10/25-10:50:18.790 141c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/MANIFEST-000001.2024/10/25-10:50:18.791 141c Recovering log #3.2024/10/25-10:50:18.792 141c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/000003.log .
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):131072
                                                                                                                                                                                                                    Entropy (8bit):0.006723302310773164
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:ImtVzCqDPXrKeGc4ll/llxEzltePNPl:IiVzCOZJol/pEzltQ
                                                                                                                                                                                                                    MD5:C37FA563D6B910215D64E8FC05D1E53E
                                                                                                                                                                                                                    SHA1:1E3967B0AC2FE8AB9E17206E938E3029602AB20E
                                                                                                                                                                                                                    SHA-256:CDC9B8EC9535A94618E0C6CEC4915BBB23A049A3BFA8C20C3C19557278B9E44A
                                                                                                                                                                                                                    SHA-512:3FE25CB8F32F7B99271B577A72E01FA616C0479E91C50196CC064CA814A7D650A694BCDF61EAFEC040EE033A62807BC2824A6152D21E11BC865033814B1766A8
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:VLnk.....?......}......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 11, database pages 91, cookie 0x36, schema 4, UTF-8, version-valid-for 11
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):196608
                                                                                                                                                                                                                    Entropy (8bit):1.2651799948561102
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:384:M/2qOB1nxCkM+SAELyKOMq+8lVgxqtxulEVumL:xq+n0J+9ELyKOMq+8lTS+
                                                                                                                                                                                                                    MD5:3869789E551B43664BC2409A240698D4
                                                                                                                                                                                                                    SHA1:DEB4F953B501F63C0E91DB67DA0CA70AEC95F9FE
                                                                                                                                                                                                                    SHA-256:1C15B94C71ACB9C4823EAE4E15D3EEE2634D634848D660413FBECAF20E6DA7B3
                                                                                                                                                                                                                    SHA-512:5A81B655F576BE5D1079286B265EC1A52A0AE3F29024B1BF18D2398BDF1B389D14F977B1CC57AED0227BD13EFBE316D7839C0EED0227589DC32E8CE5E11B180C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:SQLite format 3......@ .......[...........6......................................................j............W........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3951), with CRLF line terminators
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):11755
                                                                                                                                                                                                                    Entropy (8bit):5.190465908239046
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:hH4vrmqRBB4W4PoiUDNaxvR5FCHFcoaSbqGEDI:hH4vrmUB6W4jR3GaSbqGEDI
                                                                                                                                                                                                                    MD5:07301A857C41B5854E6F84CA00B81EA0
                                                                                                                                                                                                                    SHA1:7441FC1018508FF4F3DBAA139A21634C08ED979C
                                                                                                                                                                                                                    SHA-256:2343C541E095E1D5F202E8D2A0807113E69E1969AF8E15E3644C51DB0BF33FBF
                                                                                                                                                                                                                    SHA-512:00ADE38E9D2F07C64648202F1D5F18A2DFB2781C0517EAEBCD567D8A77DBB7CB40A58B7C7D4EC03336A63A20D2E11DD64448F020C6FF72F06CA870AA2B4765E0
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{.. "DefaultCohort": {.. "21f3388b-c2a5-4791-8f6e-a4cad6d17f4f.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.BingHomePage.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Covid.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Finance.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Jobs.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.KnowledgeCard.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Local.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.NTP3PCLICK.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.NotifySearchPage.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Recipe.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.SearchPage.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Sports.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Travel.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Weather.Bubble": 1,.. "2cb2db96-3bd0-403e-abe2-9269b3761041.Bubble": 1,.
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):4364
                                                                                                                                                                                                                    Entropy (8bit):4.226146404228507
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:GJeVJ4xFZFKiy9x+TYacsNadXeK0DjbCuI2qX6Zj5cdj5Fyj5H:5oZYkuXKK3XOt
                                                                                                                                                                                                                    MD5:A1BCFB58710AB44DB667E6EEDF8379DE
                                                                                                                                                                                                                    SHA1:6FFA7AFA75C71DB430D2FEDC727228644BFF3BCE
                                                                                                                                                                                                                    SHA-256:E720EB0FF1D87890C4E14343708F8C15BB5F6D01AF532E043B2FD6098C381FF0
                                                                                                                                                                                                                    SHA-512:9E6EE30564B501B8146EA8AB6A289BC3F87B094B8506CEC4B4E01AAC2CBA9407D36CB4A890CEBEBE030814575C47A3BE0FB930C1CB4A750C9C36815905F71428
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{.. "checksum": "45c5e75d52aad358849be76b67352156",.. "roots": {.. "bookmark_bar": {.. "children": [ {.. "date_added": "13351791143338933",.. "date_last_used": "0",.. "guid": "dec1b1ca-ddf2-4361-84e2-7256ec40ac91",.. "id": "7",.. "name": "Amazon",.. "show_icon": false,.. "source": "import_fre",.. "type": "url",.. "url": "http://www.amazon.com/".. }, {.. "date_added": "13351791143338933",.. "date_last_used": "0",.. "guid": "a08981b8-248f-4530-af00-1a3fa452a4d4",.. "id": "8",.. "name": "Facebook",.. "show_icon": false,.. "source": "import_fre",.. "type": "url",.. "url": "http://www.facebook.com/".. }, {.. "date_added": "13351791143323313",.. "date_last_used": "0",.. "guid": "d7c416f2-f3ef-4388-8791-a8c847baa1bf",.. "i
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:very short file (no magic)
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1
                                                                                                                                                                                                                    Entropy (8bit):0.0
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:L:L
                                                                                                                                                                                                                    MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                                                                                    SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                                                                                    SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                                                                                    SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1597), with CRLF line terminators
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):115717
                                                                                                                                                                                                                    Entropy (8bit):5.183660917461099
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:1536:utDURN77GZqW3v6PD/469IxVBmB22q7LRks3swn0:utAaE2Jt0
                                                                                                                                                                                                                    MD5:3D8183370B5E2A9D11D43EBEF474B305
                                                                                                                                                                                                                    SHA1:155AB0A46E019E834FA556F3D818399BFF02162B
                                                                                                                                                                                                                    SHA-256:6A30BADAD93601FC8987B8239D8907BCBE65E8F1993E4D045D91A77338A2A5B4
                                                                                                                                                                                                                    SHA-512:B7AD04F10CD5DE147BDBBE2D642B18E9ECB2D39851BE1286FDC65FF83985EA30278C95263C98999B6D94683AE1DB86436877C30A40992ACA1743097A2526FE81
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{.. "current_locale": "en-GB",.. "hub_apps": [ {.. "auto_show": {.. "enabled": true,.. "fre_notification": {.. "enabled": true,.. "header": "Was opening this pane helpful to you?",.. "show_count": 2,.. "text": "Was opening this pane helpful to you?".. },.. "settings_description": "We'll automatically open Bing Chat in the sidebar to show you relevant web experiences alongside your web content",.. "settings_title": "Automatically open Bing Chat in the sidebar",.. "triggering_configs|flight:msHubAppsMsnArticleAutoShowTriggering": [ {.. "show_count_basis": "signal",.. "signal_name": "IsMsnArticleAutoOpenFromP1P2",.. "signal_threshold": 0.5.. } ],.. "triggering_configs|flight:msUndersidePersistentChat": [ {.. "signal_name": "IsUndersidePersistentChatLink",.. "signal_threshold": 0.5.. } ],.. "triggering_co
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):32768
                                                                                                                                                                                                                    Entropy (8bit):0.28710851520985103
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:KonnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnE/yjyjyjyjyjyjyjyjS:KRHH
                                                                                                                                                                                                                    MD5:E95199CF231C17E4E1DC3D5E47F90868
                                                                                                                                                                                                                    SHA1:A45BB7A5804AEECDAE12DFD5E34E33006263890C
                                                                                                                                                                                                                    SHA-256:E3553B551EB9F611E4CC3ADAC40BFCC146915B0A45835D2D6CA74D03568B06D2
                                                                                                                                                                                                                    SHA-512:A0085880863771EFD3FB94D7A778176E60B17004DC7901F9813C563F62A23004D648370D352A6E4C2BC2331E8148A7D196B594687F958EDDCF968AA953A842D9
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:..-.....E.......(.......8+....{..o....[.n...^86..-.....E.......(.......8+....{..o....[.n...^86........$...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1219552
                                                                                                                                                                                                                    Entropy (8bit):3.0206102798302568
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:1536:SpvmAQSzNv482k+xtM+6zq6IU+MVIJ+O0wOUFvMZy0Hiph1p3zarXD/xWdArnLMV:vtr
                                                                                                                                                                                                                    MD5:12D8D1271B9ACEFCE711F4795A69F1BD
                                                                                                                                                                                                                    SHA1:E26712C265DEC52C2464E38ED913D994391F8CE2
                                                                                                                                                                                                                    SHA-256:441FD147DC0942D88ADB669C587F7290D537140CAAF46FCCEBA69C9A59FF8FDD
                                                                                                                                                                                                                    SHA-512:FD3747803A97D37DA08122524186AC7AF11C773B9EEB97C7A158BBEA1AF759D83DFB07FABEE6713B9BCE56FD14C5AB32EC0FA048F7F08733F98670A8839B55A8
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:7....-...........o....[..r..q.^.........o....[.p..O..PSQLite format 3......@ ..........................................................................j.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):525
                                                                                                                                                                                                                    Entropy (8bit):3.473258895374847
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12:gljlilc8sOuuuuuuuuuuuuuuuhllfffI16:gZGmjlfffIs
                                                                                                                                                                                                                    MD5:A508AB2AB6F0D7B37877D5C61E5EC763
                                                                                                                                                                                                                    SHA1:03DE80A2E6593CF03C6FADC59D6F0B50EB4EFF61
                                                                                                                                                                                                                    SHA-256:EE531DB3EE50FA9A4E9D08286D8DEC850D7D79DD5FF6B78CAAD2E77478BD14C5
                                                                                                                                                                                                                    SHA-512:322947E3E142E35B75FDD0CEF2C0AB02E8C6BD102B37266FF45779A9EFDEE2ABEF53ACE3FCE908E02F84804E5454413F3AB8B4A80EBE303C474EFF377C4E738F
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:A..r.................20_1_1...1.,U.................20_1_1...1..&f.................&f.................s.0................39_config..........6.....n ....1u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=..................;...............#38_h.......6.Z..W.F.....,A3.....,A3..........
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):324
                                                                                                                                                                                                                    Entropy (8bit):5.113637519692368
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:TBq2PsHO23oH+TcwtfrK+IFUt8+FXZZmw++FXzkwOsHO23oH+TcwtfrUeLJ:TBvkHVYeb23FUt8+FJ/++FD51HVYeb3J
                                                                                                                                                                                                                    MD5:75CA355E7ED71CDE27087129F4FC3A61
                                                                                                                                                                                                                    SHA1:2FA62EBC54C79F4103B7C2DFC294FFFE29DB7731
                                                                                                                                                                                                                    SHA-256:4A28A91975B7C07CBA5A3B649A033F8BF4C7770F318907B86967FB3C6C38D22D
                                                                                                                                                                                                                    SHA-512:8144F5A5B9BA6C1D7BA353DD38E642D0012F844FE926E43790F3AA252CB65648D45D8C04040E59445088087EF27BEEFA415699E44F45BA957C50B897AA57456E
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:2024/10/25-10:50:19.110 1340 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/MANIFEST-000001.2024/10/25-10:50:19.111 1340 Recovering log #3.2024/10/25-10:50:19.111 1340 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/000003.log .
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):324
                                                                                                                                                                                                                    Entropy (8bit):5.113637519692368
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:TBq2PsHO23oH+TcwtfrK+IFUt8+FXZZmw++FXzkwOsHO23oH+TcwtfrUeLJ:TBvkHVYeb23FUt8+FJ/++FD51HVYeb3J
                                                                                                                                                                                                                    MD5:75CA355E7ED71CDE27087129F4FC3A61
                                                                                                                                                                                                                    SHA1:2FA62EBC54C79F4103B7C2DFC294FFFE29DB7731
                                                                                                                                                                                                                    SHA-256:4A28A91975B7C07CBA5A3B649A033F8BF4C7770F318907B86967FB3C6C38D22D
                                                                                                                                                                                                                    SHA-512:8144F5A5B9BA6C1D7BA353DD38E642D0012F844FE926E43790F3AA252CB65648D45D8C04040E59445088087EF27BEEFA415699E44F45BA957C50B897AA57456E
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:2024/10/25-10:50:19.110 1340 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/MANIFEST-000001.2024/10/25-10:50:19.111 1340 Recovering log #3.2024/10/25-10:50:19.111 1340 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/000003.log .
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):821
                                                                                                                                                                                                                    Entropy (8bit):4.0448338863188615
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12:G0nYUtTNop//z3p/F+iPAHlTCS5PMR8dbrR9DEtlkyBrgxvB1ySxs:G0nYUtypD3RYiPSTR5PIt3IvB8Sxs
                                                                                                                                                                                                                    MD5:779E5DACEF226AC699FE40BF126500A3
                                                                                                                                                                                                                    SHA1:8B2A479A2C00008C424C9F58D9F0ACF81DB3025F
                                                                                                                                                                                                                    SHA-256:7AE3C20095E88D1D03F6348C32E8640E63393A39FA3E6465B5022922C8953D83
                                                                                                                                                                                                                    SHA-512:B601168785A98E67F69B958F5C5DC4C74F057E84E7407DA75F5BF8683FA1667033CF73E88E687C1E94C50FDA89B40BB93282FDD512C506A9FC4AFCFB149ED331
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.h.6.................__global... .t...................__global... .9..b.................33_..........................33_........v.................21_.....vuNX.................21_.....<...................20_.....,.1..................19_.....QL.s.................18_......Q...................20_.......w<.................20_.......ln.................19_......Y...................18_.....%.{..................9_.....f..U.................9_..........................37_.....9 '<.................38_........J.................39_.....I.Ha.................37_......m.}.................38_..........................39_.......f-.................__global... .|.&R.................__global... ./....................__global... ..T...................__global... ...G..................__global... ......................__global... .
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):339
                                                                                                                                                                                                                    Entropy (8bit):5.157861523833482
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:T/lL+q2PsHO23oH+TcwtfrzAdIFUt8+8j1Zmw++WjLVkwOsHO23oH+TcwtfrzILJ:TtyvkHVYeb9FUt8+8J/++OR51HVYeb2J
                                                                                                                                                                                                                    MD5:BE05E4FCB5B7DBA3C4E7E0FFA8A8AE47
                                                                                                                                                                                                                    SHA1:661FF2D645A0B420C103838D17D1688E1CFBE7C7
                                                                                                                                                                                                                    SHA-256:00E58696ADCD3735D5CEDE9E3B3BBF592F880D58016408CE4758568BFB30FA22
                                                                                                                                                                                                                    SHA-512:3EA5D743356853E7D382076A26FD09E13418E2CF5677D10184DC23F723DA8D0253428355CEB09C1B68B0D581C1F80D49AD82869EEBECAB10A44964178F52AA02
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:2024/10/25-10:50:19.095 f18 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/MANIFEST-000001.2024/10/25-10:50:19.096 f18 Recovering log #3.2024/10/25-10:50:19.100 f18 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/000003.log .
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):339
                                                                                                                                                                                                                    Entropy (8bit):5.157861523833482
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:T/lL+q2PsHO23oH+TcwtfrzAdIFUt8+8j1Zmw++WjLVkwOsHO23oH+TcwtfrzILJ:TtyvkHVYeb9FUt8+8J/++OR51HVYeb2J
                                                                                                                                                                                                                    MD5:BE05E4FCB5B7DBA3C4E7E0FFA8A8AE47
                                                                                                                                                                                                                    SHA1:661FF2D645A0B420C103838D17D1688E1CFBE7C7
                                                                                                                                                                                                                    SHA-256:00E58696ADCD3735D5CEDE9E3B3BBF592F880D58016408CE4758568BFB30FA22
                                                                                                                                                                                                                    SHA-512:3EA5D743356853E7D382076A26FD09E13418E2CF5677D10184DC23F723DA8D0253428355CEB09C1B68B0D581C1F80D49AD82869EEBECAB10A44964178F52AA02
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:2024/10/25-10:50:19.095 f18 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/MANIFEST-000001.2024/10/25-10:50:19.096 f18 Recovering log #3.2024/10/25-10:50:19.100 f18 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/000003.log .
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):120
                                                                                                                                                                                                                    Entropy (8bit):3.32524464792714
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:tbloIlrJFlXnpQoWcNylRjlgbYnPdJiG6R7lZAUAl:tbdlrYoWcV0n1IGi7kBl
                                                                                                                                                                                                                    MD5:A397E5983D4A1619E36143B4D804B870
                                                                                                                                                                                                                    SHA1:AA135A8CC2469CFD1EF2D7955F027D95BE5DFBD4
                                                                                                                                                                                                                    SHA-256:9C70F766D3B84FC2BB298EFA37CC9191F28BEC336329CC11468CFADBC3B137F4
                                                                                                                                                                                                                    SHA-512:4159EA654152D2810C95648694DD71957C84EA825FCCA87B36F7E3282A72B30EF741805C610C5FA847CA186E34BDE9C289AAA7B6931C5B257F1D11255CD2A816
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.M.i.c.r.o.s.o.f.t.\.E.d.g.e.\.A.p.p.l.i.c.a.t.i.o.n.\.m.s.e.d.g.e...e.x.e.
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):13
                                                                                                                                                                                                                    Entropy (8bit):2.7192945256669794
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:NYLFRQI:ap2I
                                                                                                                                                                                                                    MD5:BF16C04B916ACE92DB941EBB1AF3CB18
                                                                                                                                                                                                                    SHA1:FA8DAEAE881F91F61EE0EE21BE5156255429AA8A
                                                                                                                                                                                                                    SHA-256:7FC23C9028A316EC0AC25B09B5B0D61A1D21E58DFCF84C2A5F5B529129729098
                                                                                                                                                                                                                    SHA-512:F0B7DF5517596B38D57C57B5777E008D6229AB5B1841BBE74602C77EEA2252BF644B8650C7642BD466213F62E15CC7AB5A95B28E26D3907260ED1B96A74B65FB
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:117.0.2045.47
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):64299
                                                                                                                                                                                                                    Entropy (8bit):6.104237401246216
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:1536:y/Ps+wsI7yOJ5TITaU90TpzZrEP+pagYRvvfog:y/0+zI7yOvgaWwpxMfl
                                                                                                                                                                                                                    MD5:656D616A5A18C3063DC2FC0C7C6AF10A
                                                                                                                                                                                                                    SHA1:A3F93450CEA4EFD0428054F6870ABE92FBA87970
                                                                                                                                                                                                                    SHA-256:044BB48B621083AD51599EBCE7AE0A9C5AD70C4E83C6AC3D02645E915ADC34EC
                                                                                                                                                                                                                    SHA-512:D365EAB0C38AC3400728FEE8366ACD45E9AF6B8F82FB461CF3E299498785AF41B045AED68DF7775B1F9AC5B29D836CEF3AB312FB668AC321D1535872D7A8001E
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{"abusive_adblocker_etag":"\"9E0A5915E51EE1E95D843B1CDAB336B8361C98398784A73FC6A8A28F910D2E75\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):64299
                                                                                                                                                                                                                    Entropy (8bit):6.104237401246216
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:1536:y/Ps+wsI7yOJ5TITaU90TpzZrEP+pagYRvvfog:y/0+zI7yOvgaWwpxMfl
                                                                                                                                                                                                                    MD5:656D616A5A18C3063DC2FC0C7C6AF10A
                                                                                                                                                                                                                    SHA1:A3F93450CEA4EFD0428054F6870ABE92FBA87970
                                                                                                                                                                                                                    SHA-256:044BB48B621083AD51599EBCE7AE0A9C5AD70C4E83C6AC3D02645E915ADC34EC
                                                                                                                                                                                                                    SHA-512:D365EAB0C38AC3400728FEE8366ACD45E9AF6B8F82FB461CF3E299498785AF41B045AED68DF7775B1F9AC5B29D836CEF3AB312FB668AC321D1535872D7A8001E
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{"abusive_adblocker_etag":"\"9E0A5915E51EE1E95D843B1CDAB336B8361C98398784A73FC6A8A28F910D2E75\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):47
                                                                                                                                                                                                                    Entropy (8bit):4.3818353308528755
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:2jRo6jhM6ceYcUtS2djIn:5I2uxUt5Mn
                                                                                                                                                                                                                    MD5:48324111147DECC23AC222A361873FC5
                                                                                                                                                                                                                    SHA1:0DF8B2267ABBDBD11C422D23338262E3131A4223
                                                                                                                                                                                                                    SHA-256:D8D672F953E823063955BD9981532FC3453800C2E74C0CC3653D091088ABD3B3
                                                                                                                                                                                                                    SHA-512:E3B5DB7BA5E4E3DE3741F53D91B6B61D6EB9ECC8F4C07B6AE1C2293517F331B716114BAB41D7935888A266F7EBDA6FABA90023EFFEC850A929986053853F1E02
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:customSettings_F95BA787499AB4FA9EFFF472CE383A14
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):35
                                                                                                                                                                                                                    Entropy (8bit):4.014438730983427
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:YDMGA2ADH/AYKEqsYq:YQXT/bKE1F
                                                                                                                                                                                                                    MD5:BB57A76019EADEDC27F04EB2FB1F1841
                                                                                                                                                                                                                    SHA1:8B41A1B995D45B7A74A365B6B1F1F21F72F86760
                                                                                                                                                                                                                    SHA-256:2BAE8302F9BD2D87AE26ACF692663DF1639B8E2068157451DA4773BD8BD30A2B
                                                                                                                                                                                                                    SHA-512:A455D7F8E0BE9A27CFB7BE8FE0B0E722B35B4C8F206CAD99064473F15700023D5995CC2C4FAFDB8FBB50F0BAB3EC8B241E9A512C0766AAAE1A86C3472C589FFD
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{"forceServiceDetermination":false}
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):50
                                                                                                                                                                                                                    Entropy (8bit):3.9904355005135823
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:0xXF/XctY5GUf+:0RFeUf+
                                                                                                                                                                                                                    MD5:E144AFBFB9EE10479AE2A9437D3FC9CA
                                                                                                                                                                                                                    SHA1:5AAAC173107C688C06944D746394C21535B0514B
                                                                                                                                                                                                                    SHA-256:EB28E8ED7C014F211BD81308853F407DF86AEBB5F80F8E4640C608CD772544C2
                                                                                                                                                                                                                    SHA-512:837D15B3477C95D2D71391D677463A497D8D9FFBD7EB42E412DA262C9B5C82F22CE4338A0BEAA22C81A06ECA2DF7A9A98B7D61ECACE5F087912FD9BA7914AF3F
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:topTraffic_170540185939602997400506234197983529371
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):575056
                                                                                                                                                                                                                    Entropy (8bit):7.999649474060713
                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                    SSDEEP:12288:fXdhUG0PlM/EXEBQlbk19RrH76Im4u8C1jJodha:Ji80e9Rb7Tm4u8CnR
                                                                                                                                                                                                                    MD5:BE5D1A12C1644421F877787F8E76642D
                                                                                                                                                                                                                    SHA1:06C46A95B4BD5E145E015FA7E358A2D1AC52C809
                                                                                                                                                                                                                    SHA-256:C1CE928FBEF4EF5A4207ABAFD9AB6382CC29D11DDECC215314B0522749EF6A5A
                                                                                                                                                                                                                    SHA-512:FD5B100E2F192164B77F4140ADF6DE0322F34D7B6F0CF14AED91BACAB18BB8F195F161F7CF8FB10651122A598CE474AC4DC39EDF47B6A85C90C854C2A3170960
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:...._+jE.`..}....S..1....G}s..E....y".Wh.^.W.H...-...#.A...KR...9b........>k......bU.IVo...D......Y..[l.yx.......'c=..I0.....E.d...-...1 ....m../C...OQ.........qW..<:N.....38.u..X-..s....<..U.,Mi..._.......`.Y/.........^..,.E..........j@..G8..N.... ..Ea...4.+.79k.!T.-5W..!..@+..!.P..LDG.....V."....L.... .(#..$..&......C.....%A.T}....K_.S..'Q.".d....s....(j.D!......Ov..)*d0)."(..%..-..G..L.}....i.....m9;.....t.w..0....f?..-..M.c.3.....N7K.T..D>.3.x...z..u$5!..4..T.....U.O^L{.5..=E..'..;.}(|.6.:..f!.>...?M.8......P.D.J.I4.<...*.y.E....>....i%.6..Y.@..n.....M..r..C.f.;..<..0.H...F....h.......HB1]1....u..:...H..k....B.Q..J...@}j~.#...'Y.J~....I...ub.&..L[z..1.W/.Ck....M.......[.......N.F..z*.{nZ~d.V.4.u.K.V.......X.<p..cz..>*....X...W..da3(..g..Z$.L4.j=~.p.l.\.[e.&&.Y ...U)..._.^r0.,.{_......`S..[....(.\..p.bt.g..%.$+....f.....d....Im..f...W ......G..i_8a..ae..7....pS.....z-H..A.s.4.3..O.r.....u.S......a.}..v.-/..... ...a.x#./:...sS&U.().xL...pg
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):86
                                                                                                                                                                                                                    Entropy (8bit):4.3751917412896075
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:YQ3JYq9xSs0dMEJAELJ2rjozQp:YQ3Kq9X0dMgAEwjj
                                                                                                                                                                                                                    MD5:F732DBED9289177D15E236D0F8F2DDD3
                                                                                                                                                                                                                    SHA1:53F822AF51B014BC3D4B575865D9C3EF0E4DEBDE
                                                                                                                                                                                                                    SHA-256:2741DF9EE9E9D9883397078F94480E9BC1D9C76996EEC5CFE4E77929337CBE93
                                                                                                                                                                                                                    SHA-512:B64E5021F32E26C752FCBA15A139815894309B25644E74CECA46A9AA97070BCA3B77DED569A9BFD694193D035BA75B61A8D6262C8E6D5C4D76B452B38F5150A4
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{"user_experience_metrics.stability.exited_cleanly":false,"variations_crash_streak":1}
                                                                                                                                                                                                                    Process:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                    File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):5120
                                                                                                                                                                                                                    Entropy (8bit):1.9152669633232753
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:rJG//ILAMoGW/ILASLAqMJLLAk9lW8f4VXVyZ9V:rJG/sCGWsz58g8Qk
                                                                                                                                                                                                                    MD5:B86C397147EF52AC659A736155BA8A88
                                                                                                                                                                                                                    SHA1:C82BD0E83A220A30D70D44ED7EC8D2572B7FE838
                                                                                                                                                                                                                    SHA-256:D4BD5F32C547811C8EC575E5A58632451C30D564AD578344DD09ED96E7E41678
                                                                                                                                                                                                                    SHA-512:4CAA81A4AE5F51CDE20CB484E077F0F2F67A8D892556702F8F9F2B216C89131F0B6139EF31ED68216C5A5802936636EF486C8FA4A95085BB08E7BA6C3C234629
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:......................>.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.........................................................................................p..9.&................K.j.j.a.q.f.a.j.N.2.c.0.u.z.g.v.1.l.4.q.y.5.n.f.W.e...........8...............................................................F.r.a.m.e.L.i.s.t...............................................................................................................O._.T.S.h.u.2.F.c.u.C.S.7.x.G.M.L.+.z.0.u.#.8.l.i.w.=.=.........:.......................................
                                                                                                                                                                                                                    Process:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                    File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):4096
                                                                                                                                                                                                                    Entropy (8bit):2.1033446421849282
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:ruG3GUMX9lE8NPilzSsUSNM59lq168NPilzSsUSNM:ruG3Gt08NKlzx68NKlz
                                                                                                                                                                                                                    MD5:C6BBF33828EA016EF4048E1C9BE30A2B
                                                                                                                                                                                                                    SHA1:6433C7C36CEDCDBE733CDFCDFE224A6B9863C226
                                                                                                                                                                                                                    SHA-256:601665D1B5EE62B86F4A84B976D7E6AFD741BC22C0917A3706B4668354199EE4
                                                                                                                                                                                                                    SHA-512:381CF7C826C4ECFFAB15DAB178F34EC9A3A621A9F0A6448639E7B04833CD2C4AED86A4A8E4522A11D5101CC4043400FB633193E10886BE576457ADBE86DEBDFD
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:......................>.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y..........................................................................................n.9.&................K.j.j.a.q.f.a.j.N.2.c.0.u.z.g.v.1.l.4.q.y.5.n.f.W.e...........8.......................................................x.......T.r.a.v.e.l.L.o.g.......................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                    File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):4608
                                                                                                                                                                                                                    Entropy (8bit):1.7114332108880514
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:riG85llQGv/99lW8a4VXXC9lW8a4VXca:riGaWGvw8Vlb8V
                                                                                                                                                                                                                    MD5:AB553EBF7C77F75A1FD91E468D7F88BF
                                                                                                                                                                                                                    SHA1:A0578845456F3F79138BF686B537820E91F36A80
                                                                                                                                                                                                                    SHA-256:331EEA40CEE680EBAAF6322E07C408455D812DFDEA61E598D2DAAA1DF8225DB7
                                                                                                                                                                                                                    SHA-512:A07C41422FC7D172EFBB5D0049FE0A764CFCAB009C4E898C10D7021F3777093042D58A03B71FD4B13C5BB76B1EFC30D01B784847A974425200CE295B79EA3129
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:......................>.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y..........................................................................................n.9.&................K.j.j.a.q.f.a.j.N.2.c.0.u.z.g.v.1.l.4.q.y.5.n.f.W.e...........8.......................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2278
                                                                                                                                                                                                                    Entropy (8bit):3.833516875797879
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:uiTrlKxrgxSxl9Il8u+SCWjXS0RgFq4Vym7RFBVoBp2R3zd1rc:mrYYSpS02Fqc7RbVo/wU
                                                                                                                                                                                                                    MD5:14AA986263BAFCF6E112D3F3018F3E5A
                                                                                                                                                                                                                    SHA1:35D70FB08FE566B5743371C90FD959C70B6A9F52
                                                                                                                                                                                                                    SHA-256:9C69F5D3DA9C243EEF8527D4D00169CC1361BB7633E3BDACDBD8AEC105E81EFE
                                                                                                                                                                                                                    SHA-512:ADD902D5F66F12DCB53F3BD7743B15D4845F030BC6AC70285482CDFDCCC5BF3BC1CFEB653FA4AE69EB262E69664470A1B3F23614C5728571A369EB31BD5B4A79
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".W.i.p.w.W.M.+.N.H.l.b.C.D.m.s.Z.p.8.S.O.s.j.h.t.F.B.s.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.M.Y.0.m.P.U.m.2.w.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.A.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.1.L.B.V.8.Q.
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):4622
                                                                                                                                                                                                                    Entropy (8bit):4.003968846926755
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:sYYKUC63UE5ezDj0b8SU3dIWTcCqCXpqlh/RiPH20cRj:sgUC6Re7A8vZECZqzqTcRj
                                                                                                                                                                                                                    MD5:F1EC0BBB249A2F66EED0C8A5EE9756E5
                                                                                                                                                                                                                    SHA1:94645C18BEFE4A8674E365A0790EEE0AE72EB0DF
                                                                                                                                                                                                                    SHA-256:FA9E794B8CA8B81AB481BA0DE5BD29F4043DCBEEF8DE22D8F0A1183BB1E0DACE
                                                                                                                                                                                                                    SHA-512:57A22F6E45AF22A66CC373D5FCB963F3CD8BA3693FDB56FEC431F8E2900E7A3117E1DF2B8296B92FBFDA0AC928D4552448650483137E81F9B326EAE1E1228324
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".z.3.U.T.q.T.b.3.7./.u.z.h.i.f.l.b.4.0.f.z.h.D.r.E.s.w.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".W.g.g.M.f.u.0.m.2.w.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.w.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.1.L.B.V.8.Q.
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2684
                                                                                                                                                                                                                    Entropy (8bit):3.9006691758817618
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:uiTrlKx68Wa7x0Xxl9Il8u+S8SrXtIOskn6AW4CHTT5Od/vc:aqjYYS8UXtZNneTT5b
                                                                                                                                                                                                                    MD5:DC6D9A7BC3A3BDB61EDF088325BB0191
                                                                                                                                                                                                                    SHA1:A794723D3C9C7E38CB436B49CD10597BD4D1BF13
                                                                                                                                                                                                                    SHA-256:1D13BE471C80B483381057C10DB446239A47FC99CBD37DCB1617A1709201F62F
                                                                                                                                                                                                                    SHA-512:4E11DC422063FDEA540D31F8600C004ABA6CC264C22E070B53D1BD071DF240CD6A5D878A8292EB0471DEF8F187BCDD5A40B17CC4F551356EFC375F8DE416666C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".6.N.3.U.y.9.n.A.U.E.q.s.5.u.9.6.E./.o.g.0.E./.V.J.A.g.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".t.+.4.H.r.7.5.F.3.A.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.A.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.1.L.B.V.8.Q.
                                                                                                                                                                                                                    Process:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                    File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):4286
                                                                                                                                                                                                                    Entropy (8bit):3.8046022951415335
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:suZOWcCXPRS4QAUs/KBy3TYI42Apvl6wheXpktCH2Yn4KgISQggggFpz1k9PAYHu:HBRh+sCBykteatiBn4KWi1+Ne
                                                                                                                                                                                                                    MD5:DA597791BE3B6E732F0BC8B20E38EE62
                                                                                                                                                                                                                    SHA1:1125C45D285C360542027D7554A5C442288974DE
                                                                                                                                                                                                                    SHA-256:5B2C34B3C4E8DD898B664DBA6C3786E2FF9869EFF55D673AA48361F11325ED07
                                                                                                                                                                                                                    SHA-512:D8DC8358727590A1ED74DC70356AEDC0499552C2DC0CD4F7A01853DD85CEB3AEAD5FBDC7C75D7DA36DB6AF2448CE5ABDFF64CEBDCA3533ECAD953C061A9B338E
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:...... .... .........(... ...@..... ...................................................................................................................................................................................................N...Sz..R...R...P...N..L..H..DG..........................................................................................R6..U...U...S...R...P...N..L..I..F..B...7...............................................................................S6..V...V...U...S...R...P...N..L..I..F..C...?..:z......................................................................O...W...V...V...U...S...R...P...N..L..I..E..C...?...;..{7..q2$..............................................................T..D..]...S)..p6..J...R...P...N..L..I..E..B..>..;..z7..p2..f,X.........................................................A..O#..N!..N!..N!..P$..q:...P...N..K..I..E..A..=..9..x5..n0..e,...5...................................................Ea.Z,..T$..T$..T
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):17524
                                                                                                                                                                                                                    Entropy (8bit):4.340063035506032
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:wiuFhk5un5EpDdblzKaz+OJGbiIBJofNbr5/dn82/jqmo3qAi:rq25unWZd9dvJGiIBJoh387oAi
                                                                                                                                                                                                                    MD5:03710426AB25AD1280E197F61249F9DE
                                                                                                                                                                                                                    SHA1:F5E7A6FD42503AE4758BC36C8DD78D98EFB35047
                                                                                                                                                                                                                    SHA-256:21E63F7C77896ED2B5F115957F2448E0A9E2DD738D7D487E471217421F6A93E1
                                                                                                                                                                                                                    SHA-512:213CB55B8573335D1384AE704FF4267F224376056F71548660F9B2FDAA1203D8ABDDB787900AAF5D1E0AC6E5BE261F713BDBEFB67643D08E8D3672512A1AF588
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:(function()..{.. var XHTML = "http://www.w3.org/1999/xhtml";.. .. // Time slicing constants.. var LIMIT = 10; // Maximum number of nodes to process before checking time.. var DURATION = 200; // Maximum amount of time (ms) to process before unblocking UI.. var DELAY = 15; // Amount of time (ms) to unblock UI.... // Tree building state.. var iterator;.. var nextNode;.. var root;.. var rootFirstChild;.. var time;.. .. // Template References.. var attrTemplate, attrName, attrValue;.. var elmStartTemplate, elmStartName;.. var elmEndTemplate, elmEndName;.. var cdataTemplate, cdataValue;.. var commentTemplate, commentValue;.. var style; .. .. // Only invoke this script if it was injected by our parser. Test for a condition that is.. // impossible for a markup to create - two direct children of the document... var secondRootElement = document.documentElement.nextElementSibling;.. if (secondRootElement == null
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1366x720, components 3
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):31335
                                                                                                                                                                                                                    Entropy (8bit):7.694019108205432
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:768:514ugFV0910SWyR5kNVdS3sNp/xm3MbiMuYEDlyFUyv6E/ty8:5WcDWyRKNVd2M/IxMuYEDlymsTQ8
                                                                                                                                                                                                                    MD5:6B72597205C77D3E40E1A35BEE403801
                                                                                                                                                                                                                    SHA1:6BECEE055C6E057AF9475B6D651B4EE561D02F20
                                                                                                                                                                                                                    SHA-256:C899297FBDFC88C1634B1145A087FDB5BE17172FD786C078B299557B22F06DEB
                                                                                                                                                                                                                    SHA-512:7CB1A98E0C7FBB349D9CB681233A9F4ED22A1C3FAADCDF1BC270B04BD97D3FC41AB6F762B2F5F231281D63D96AC3D243640BA81D5E8CCD9F54486B4F538CA8B4
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:......Exif..II*.................Ducky.......2......Adobe.d...........................................................#"""#''''''''''..................................................!! !!''''''''''........V.."....................................................................................!1..AQ..aq."2....R..T....Br.#S.U..b..3Cs...t6.c.$D.5uV...4d.E&....%F......................!1..AQaq....."2......BRbr3CS....#..4.............?......1f.n..T......TP....E...........P.....@.........E..@......E.P........@........E.....P.P..A@@.E..@.P.P..AP.P..AP..@....T..AP.E..P.Z .. ....."... .....7.H...w.....t.....T....M.."... P..n.n..t5..*B.P..*(.................*.....................( ..................*.. .".... .".......(.. .".....*.. ....o......E.6... ..*..."........."J......Ah......@.@@....:@{6..wCp..3...((.(......................*...@..(...."....................*......*.. ........T.......@.@@........AP.P..@.E@....E@.d.E@.@@..@.P.T..@..@..P.D...@M........EO..."...=.wCp.....R......P.@......
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):5632
                                                                                                                                                                                                                    Entropy (8bit):2.029027000130199
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:rfGo/QCLAWrGW/2LAdLA86LA69lW8f4VXc7i9Vr9lW8f4VXcyZ9V:rfGo4evGWywDWy8Qfm8QV
                                                                                                                                                                                                                    MD5:B533BA099C19B1EDF656996501B4999C
                                                                                                                                                                                                                    SHA1:E60A05361D649F431EE41A62E488C7DB834B1319
                                                                                                                                                                                                                    SHA-256:CE8143F653F5D44962D30A06D0D0BE324BF65B43894DAFB636F33E953641D415
                                                                                                                                                                                                                    SHA-512:F41FA55F20982437F8E61D49D718D2C4F24074F92A37E28BE051A5B7FE51F701544150A6C8D47B0901D9E60349133B2C260E68235AEA925266D2FDFF00122AA8
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:......................>.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.........................................................................................P..5.&................K.j.j.a.q.f.a.j.N.2.c.0.u.z.g.v.1.l.4.q.y.5.n.f.W.e...........8...............................................................F.r.a.m.e.L.i.s.t.......................................................................................................0.......O._.T.S.h.u.2.F.c.u.C.S.7.x.G.M.L.+.z.0.u.#.8.l.i.w.=.=.........:.......................................
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):4096
                                                                                                                                                                                                                    Entropy (8bit):2.0835861288522266
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:rknGscG1X9lS5/8aVil19lE8AilzSsUSNM:rAGTG108aQlm83lz
                                                                                                                                                                                                                    MD5:4EDCF52B5B0850A3B102799446C1B905
                                                                                                                                                                                                                    SHA1:8B91167D7F6AFD4823C742FE08A2ED76529FB19A
                                                                                                                                                                                                                    SHA-256:4A05B8F6269865C4B32228D40045440870300E180E788FB0214CFAA1DB82CBD4
                                                                                                                                                                                                                    SHA-512:69A29BC1DDBA37E125FC66BB097FA89D7C9E5B21C7B9EE4C7EA194283381D53FA8AFC74F308093F431CCC62C66402510CE3E9BA13CFEA66D1F65535E143BE78E
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:......................>.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y..........................................................................................MX7.&................K.j.j.a.q.f.a.j.N.2.c.0.u.z.g.v.1.l.4.q.y.5.n.f.W.e...........8.......................................................h.......T.r.a.v.e.l.L.o.g.......................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:modified
                                                                                                                                                                                                                    Size (bytes):2
                                                                                                                                                                                                                    Entropy (8bit):1.0
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:H:H
                                                                                                                                                                                                                    MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                    SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                    SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                    SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:[]
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):89
                                                                                                                                                                                                                    Entropy (8bit):4.376305341440754
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:oVXRbFUHRAW8JOGXnBbFUH8/Fovn:o9rUx9q7Uc6v
                                                                                                                                                                                                                    MD5:6A6F7624E5A1E56FEF01E71A7CFE3090
                                                                                                                                                                                                                    SHA1:C6DC6270504DAF1CAB67925228A4CA0E59A47699
                                                                                                                                                                                                                    SHA-256:24D77AA397B1412433C761C9E5200F56D9D93EF3F39989C5DFD6AA688FBC84B9
                                                                                                                                                                                                                    SHA-512:6BC73C73765ADB340121147368267B4A80989F7AEBC5802712B297F65B86446AF9D472FEAFBEC01856231105364624A1FC68F60F1ED259F48673151108D713B6
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:[2024/10/25 10:50:18.004] Latest deploy version: ..[2024/10/25 10:50:18.004] 11.381.2 ..
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:very short file (no magic)
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1
                                                                                                                                                                                                                    Entropy (8bit):0.0
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:L:L
                                                                                                                                                                                                                    MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                                                                                    SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                                                                                    SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                                                                                    SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1658
                                                                                                                                                                                                                    Entropy (8bit):5.374156925413475
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:Y5RBfp5hRA0aRn5Vk5Vy00Fx5GZ401q5NvE0TfR5LF880MRB51Ruu0MRHJ5M:gTAC43bnj3mcM
                                                                                                                                                                                                                    MD5:78A0A495AB61B35E941F91126A36CBBA
                                                                                                                                                                                                                    SHA1:905BD9A2952E0024C6F70A616D903203F2EBB494
                                                                                                                                                                                                                    SHA-256:016A207E49D391DD701BE60E5825764A080F90FA32B51B622349D8DAC1D9E41A
                                                                                                                                                                                                                    SHA-512:746E09E6DE3573CE2D12141C1FFC112F01ADEDF3562F98C8D195458EFF71902BCA3E9BD0C50E32E06903FA0F3614830556F1854655AF955CB085275215A08721
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{"logTime": "1006/094402", "correlationVector":"8WI8p7zmTYZPBE2VuaIHdV","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1006/094402", "correlationVector":"BE656E2071D443B2A044B6460819F865","action":"FETCH_UX_CONFIG", "result":""}.{"logTime": "1006/094402", "correlationVector":"ofm+cIrSMXiKDSEfAz53+L","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1006/100217", "correlationVector":"BAAKQ8ziDwmR+5pa4ka4fJ","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1006/100217", "correlationVector":"26B927C0336B4CA88B073123F1EBD565","action":"FETCH_UX_CONFIG", "result":""}.{"logTime": "1006/100344", "correlationVector":"0X4rigFMuRDtJh2eBJUoom","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1006/100344", "correlationVector":"7D72384D1A7E431FAD88F4EA6E3461C6","action":"FETCH_UX_CONFIG", "result":""}.{"logTime": "1006/100656", "correlationVector":"lbOwU396NAlX9/dcZ65n2d","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1006/100657", "correlationVector":"D051616C
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:Google Chrome extension, version 3
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):135771
                                                                                                                                                                                                                    Entropy (8bit):7.802585890890899
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3072:LtlntxI0jRnnf4pTz8IayMaCRABlauflM+u0F/oWRW:pl4+hf4pTky1EABYufNFS4W
                                                                                                                                                                                                                    MD5:DA75BB05D10ACC967EECAAC040D3D733
                                                                                                                                                                                                                    SHA1:95C08E067DF713AF8992DB113F7E9AEC84F17181
                                                                                                                                                                                                                    SHA-256:33AE9B8F06DC777BB1A65A6BA6C3F2A01B25CD1AFC291426B46D1DF27EA6E7E2
                                                                                                                                                                                                                    SHA-512:56533DE53872F023809A20D1EA8532CDC2260D40B05C5A7012C8E61576FF092F006A197F759C92C6B8C429EEEC4BB542073B491DDCFD5B22CD4ECBE1A8A7C6EF
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:Cr24..............0.."0...*.H.............0.........^...1"...w.g..t..2J.G1.)X4..=&.?[j,Lz..j.u.e[I.q*Ba/X...P.h..L.....2%3_o.......H.)'.=.e...?.......j..3UH.|.X.M..u..s[.*..?$....F%....I....)..,-./.e5).f..O.q.^........9..(.._.ph2..^.YBPXf_8....h[.v...S.*1`.#..5.SF.:f-.#.65.i..b.]9...y2.'....k[...........=.B.../EYp....i:........ua....w...\H.j....b....4...l.b.:u.%1z....}L.A.F.IZ.2^.j...!F.&@;L..z...02..`:J_@....m....qcQ.|sD.r`vC.#.8lm...R.8.~A...."~)".[.M...o.a.H.$..(.d/.K.6......c........#.$..>.#..3..-...n4J.$-....N...s.G...3..q.e..(.B?*."...9M......[0Y0...*.H.=....*.H.=....B..............r...2..+Y.I...k..bR.j5Sl..8.......H"i.-l..`.Q.{...H0F.!..w./B..$<......r-.'..xp.H..Q...8.!..R^...%..W0....q....g.D..~.".%............mo.:......<#a..e...Chp...x4z....!.!.a...qgo....p8.T.6...Z....?..CV...<..K...?....k..........q=....Y^........!..K...G...m.n..Y.Y.......u.Wf...TO".?.......U/Rd..Y....j....H..Q...{.....x.OQ.~+}...L.9_.:.,E.....q.0&...I;b..H...>...9.}.B
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):4982
                                                                                                                                                                                                                    Entropy (8bit):7.929761711048726
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:L7Rf7U1ylWb3KfyEfOXE+PIcvBirQFiAql1ZwKREkXCSAk:pTvWqfD+gl0sAql1u7kySAk
                                                                                                                                                                                                                    MD5:913064ADAAA4C4FA2A9D011B66B33183
                                                                                                                                                                                                                    SHA1:99EA751AC2597A080706C690612AEEEE43161FC1
                                                                                                                                                                                                                    SHA-256:AFB4CE8882EF7AE80976EBA7D87F6E07FCDDC8E9E84747E8D747D1E996DEA8EB
                                                                                                                                                                                                                    SHA-512:162BF69B1AD5122C6154C111816E4B87A8222E6994A72743ED5382D571D293E1467A2ED2FC6CC27789B644943CF617A56DA530B6A6142680C5B2497579A632B5
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.PNG........IHDR..............>a....=IDATx..]}...U..;...O.Q..QH.I(....v..E....GUb*..R[.4@%..hK..B..(.B..". ....&)U#.%...jZ...JC.8.....{.cfvgf.3;.....}ow.....{...P.B...*T.P.B...*Tx...=.Q..wv.w.....|.e.1.$.P.?..l_\.n.}...~.g.....Q...A.f....m.....{,...C2 %..X.......FE.1.N..f...Q..D.K87.....:g..Q.{............3@$.8.....{.....q....G.. .....5..y......)XK..F...D.......... ."8...J#.eM.i....H.E.....a.RIP.`......)..T.....! .[p`X.`..L.a....e. .T..2.....H..p$..02...j....\..........s{...Ymm~.a........f.$./.[.{..C.2:.0..6..]....`....NW.....0..o.T..$;k.2......_...k..{,.+........{..6...L..... .dw...l$..}...K...EV....0......P...e....k....+Go....qw.9.1...X2\..qfw0v.....N...{...l.."....f.A..I..+#.v....'..~E.N-k.........{...l.$..ga..1...$......x$X=}.N..S..B$p..`..`.ZG:c..RA.(.0......Gg.A.I..>...3u.u........_..KO.m.........C...,..c.......0...@_..m...-..7.......4LZ......j@.......\..'....u. QJ.:G..I`.w'B0..w.H..'b.0- ......|..}./.....e..,.K.1........W.u.v. ...\.o
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):908
                                                                                                                                                                                                                    Entropy (8bit):4.512512697156616
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12:1HASvgMTCBxNB+kCIww3v+BBJ/wjsV8lCBxeBeRiGTCSU8biHULaBg/4srCBhUJJ:1HAkkJ+kCIwEg/wwbw0PXa22QLWmSDg
                                                                                                                                                                                                                    MD5:12403EBCCE3AE8287A9E823C0256D205
                                                                                                                                                                                                                    SHA1:C82D43C501FAE24BFE05DB8B8F95ED1C9AC54037
                                                                                                                                                                                                                    SHA-256:B40BDE5B612CFFF936370B32FB0C58CC205FC89937729504C6C0B527B60E2CBA
                                                                                                                                                                                                                    SHA-512:153401ECDB13086D2F65F9B9F20ACB3CEFE5E2AEFF1C31BA021BE35BF08AB0634812C33D1D34DA270E5693A8048FC5E2085E30974F6A703F75EA1622A0CA0FFD
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "SKEP NUWE".. },.. "explanationofflinedisabled": {.. "message": "Jy is vanlyn. As jy Google Dokumente sonder 'n internetverbinding wil gebruik, moet jy die volgende keer as jy aan die internet gekoppel is na instellings op die Google Dokumente-tuisblad gaan en vanlynsinkronisering aanskakel.".. },.. "explanationofflineenabled": {.. "message": "Jy is vanlyn, maar jy kan nog steeds beskikbare l.ers redigeer of nuwes skep.".. },.. "extdesc": {.. "message": "Skep, wysig en bekyk jou dokumente, sigblaaie en aanbiedings . alles sonder toegang tot die internet.".. },.. "extname": {.. "message": "Google Vanlyn Dokumente".. },.. "learnmore": {.. "message": "Kom meer te wete".. },.. "popuphelptext": {.. "message": "Skryf, redigeer en werk saam, waar jy ook al is, met of sonder 'n internetverbinding.".. }..}..
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1285
                                                                                                                                                                                                                    Entropy (8bit):4.702209356847184
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:1HAn6bfEpxtmqMI91ivWjm/6GcCIoToCZzlgkX/Mj:W6bMt3MITFjm/Pcd4oCZhg6k
                                                                                                                                                                                                                    MD5:9721EBCE89EC51EB2BAEB4159E2E4D8C
                                                                                                                                                                                                                    SHA1:58979859B28513608626B563138097DC19236F1F
                                                                                                                                                                                                                    SHA-256:3D0361A85ADFCD35D0DE74135723A75B646965E775188F7DCDD35E3E42DB788E
                                                                                                                                                                                                                    SHA-512:FA3689E8663565D3C1C923C81A620B006EA69C99FB1EB15D07F8F45192ED9175A6A92315FA424159C1163382A3707B25B5FC23E590300C62CBE2DACE79D84871
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "... ...".. },.. "explanationofflinedisabled": {.. "message": "..... .. .... Google ..... ........ ..... ..... .Google .... ... .. .. .. ..... .... ....... .. ....... ... .. .. ..... .. ..... ....".. },.. "explanationofflineenabled": {.. "message": "..... .. .... ... .. .... .... ..... .... ... ..... .... .....".. },.. "extdesc": {.. "message": "...... ..... .... ... .. ..... ...... ..... .... .. ..... . .... .. ...... .....".. },.. "extname": {.. "message": "..... .. Goog
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1244
                                                                                                                                                                                                                    Entropy (8bit):4.5533961615623735
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12:1HASvgPCBxNhieFTr9ogjIxurIyJCCBxeh6wAZKn7uCSUhStuysUm+WCBhSueW1Y:1HAgJzoaC6VEn7Css8yoXzzd
                                                                                                                                                                                                                    MD5:3EC93EA8F8422FDA079F8E5B3F386A73
                                                                                                                                                                                                                    SHA1:24640131CCFB21D9BC3373C0661DA02D50350C15
                                                                                                                                                                                                                    SHA-256:ABD0919121956AB535E6A235DE67764F46CFC944071FCF2302148F5FB0E8C65A
                                                                                                                                                                                                                    SHA-512:F40E879F85BC9B8120A9B7357ED44C22C075BF065F45BEA42BD5316AF929CBD035D5D6C35734E454AEF5B79D378E51A77A71FA23F9EBD0B3754159718FCEB95C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "..... ....".. },.. "explanationofflinedisabled": {.. "message": "... ... ...... ........ ....... Google ... ..... .......... ..... ... ......... .. ...... ........ ........ Google ..... ........ ... ..... .. ..... ....... .... .... .... ..........".. },.. "explanationofflineenabled": {.. "message": "... ... ...... .... .. .... ....... ..... ....... ....... .. ..... ..... ......".. },.. "extdesc": {.. "message": "..... ......... ...... ........ ....... ......... ........ ....... .. ... ... ..... .........".. },.. "extname": {.. "message": "....... Google ... ......".. },.. "learnmore": {.. "messa
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):977
                                                                                                                                                                                                                    Entropy (8bit):4.867640976960053
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:1HAWNjbwlmyuAoW32Md+80cVLdUSERHtRo3SjX:J3wlzs42m+8TV+S4H0CjX
                                                                                                                                                                                                                    MD5:9A798FD298008074E59ECC253E2F2933
                                                                                                                                                                                                                    SHA1:1E93DA985E880F3D3350FC94F5CCC498EFC8C813
                                                                                                                                                                                                                    SHA-256:628145F4281FA825D75F1E332998904466ABD050E8B0DC8BB9B6A20488D78A66
                                                                                                                                                                                                                    SHA-512:9094480379F5AB711B3C32C55FD162290CB0031644EA09A145E2EF315DA12F2E55369D824AF218C3A7C37DD9A276AEEC127D8B3627D3AB45A14B0191ED2BBE70
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "YEN.S.N. YARADIN".. },.. "explanationofflinedisabled": {.. "message": "Oflayns.n.z. Google S.n.di internet ba.lant.s. olmadan istifad. etm.k ist.yirsinizs., Google S.n.din .sas s.hif.sind. ayarlara gedin v. n.vb.ti d.f. internet. qo.ulanda oflayn sinxronizasiyan. aktiv edin.".. },.. "explanationofflineenabled": {.. "message": "Oflayns.n.z, amma m.vcud fayllar. redakt. ed. v. yenil.rini yarada bil.rsiniz.".. },.. "extdesc": {.. "message": "S.n.d, c.dv.l v. t.qdimatlar.n ham.s.n. internet olmadan redakt. edin, yarad.n v. bax.n.".. },.. "extname": {.. "message": "Google S.n.d Oflayn".. },.. "learnmore": {.. "message": ".trafl. M.lumat".. },.. "popuphelptext": {.. "message": "Harda olma..n.zdan v. internet. qo.ulu olub-olmad...n.zdan as.l. olmayaraq, yaz.n, redakt. edin v. .m.kda.l.q edin.".. }..}..
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3107
                                                                                                                                                                                                                    Entropy (8bit):3.535189746470889
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:YOWdTQ0QRk+QyJQAy6Qg4QWSe+QECTQLHQlQIfyQ0fnWQjQDrTQik+QvkZTQ+89b:GdTbyRvwgbCTEHQhyVues9oOT3rOCkV
                                                                                                                                                                                                                    MD5:68884DFDA320B85F9FC5244C2DD00568
                                                                                                                                                                                                                    SHA1:FD9C01E03320560CBBB91DC3D1917C96D792A549
                                                                                                                                                                                                                    SHA-256:DDF16859A15F3EB3334D6241975CA3988AC3EAFC3D96452AC3A4AFD3644C8550
                                                                                                                                                                                                                    SHA-512:7FF0FBD555B1F9A9A4E36B745CBFCAD47B33024664F0D99E8C080BE541420D1955D35D04B5E973C07725573E592CD0DD84FDBB867C63482BAFF6929ADA27CCDE
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{"createnew":{"message":"\u0421\u0422\u0412\u0410\u0420\u042b\u0426\u042c \u041d\u041e\u0412\u042b"},"explanationofflinedisabled":{"message":"\u0412\u044b \u045e \u043f\u0430\u0437\u0430\u0441\u0435\u0442\u043a\u0430\u0432\u044b\u043c \u0440\u044d\u0436\u044b\u043c\u0435. \u041a\u0430\u0431 \u043a\u0430\u0440\u044b\u0441\u0442\u0430\u0446\u0446\u0430 \u0414\u0430\u043a\u0443\u043c\u0435\u043d\u0442\u0430\u043c\u0456 Google \u0431\u0435\u0437 \u043f\u0430\u0434\u043a\u043b\u044e\u0447\u044d\u043d\u043d\u044f \u0434\u0430 \u0456\u043d\u0442\u044d\u0440\u043d\u044d\u0442\u0443, \u043f\u0435\u0440\u0430\u0439\u0434\u0437\u0456\u0446\u0435 \u0434\u0430 \u043d\u0430\u043b\u0430\u0434 \u043d\u0430 \u0433\u0430\u043b\u043e\u045e\u043d\u0430\u0439 \u0441\u0442\u0430\u0440\u043e\u043d\u0446\u044b \u0414\u0430\u043a\u0443\u043c\u0435\u043d\u0442\u0430\u045e Google \u0456 \u045e\u043a\u043b\u044e\u0447\u044b\u0446\u0435 \u0441\u0456\u043d\u0445\u0440\u0430\u043d\u0456\u0437\u0430\u0446\u044b\u044e
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1389
                                                                                                                                                                                                                    Entropy (8bit):4.561317517930672
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:1HAp1DQqUfZ+Yann08VOeadclUZbyMzZzsYvwUNn7nOyRK8/nn08V7:g1UTfZ+Ya08Uey3tflCRE08h
                                                                                                                                                                                                                    MD5:2E6423F38E148AC5A5A041B1D5989CC0
                                                                                                                                                                                                                    SHA1:88966FFE39510C06CD9F710DFAC8545672FFDCEB
                                                                                                                                                                                                                    SHA-256:AC4A8B5B7C0B0DD1C07910F30DCFBDF1BCB701CFCFD182B6153FD3911D566C0E
                                                                                                                                                                                                                    SHA-512:891FCDC6F07337970518322C69C6026896DD3588F41F1E6C8A1D91204412CAE01808F87F9F2DEA1754458D70F51C3CEF5F12A9E3FC011165A42B0844C75EC683
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": ".........".. },.. "explanationofflinedisabled": {.. "message": "...... .... .. .. .......... Google ......... ... ........ ......, ........ ........... . ......... ........ .. Google ......... . ........ ...... .............. ......... ..., ...... ..... ...... . .........".. },.. "explanationofflineenabled": {.. "message": "...... ..., .. ... ...... .. ........... ......... ....... ... .. ......... .....".. },.. "extdesc": {.. "message": "............, .......... . ............ ...... ........., .......... ....... . ........... . ...... .... ... ...... .. .........".. },..
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1763
                                                                                                                                                                                                                    Entropy (8bit):4.25392954144533
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:1HABGtNOtIyHmVd+q+3X2AFl2DhrR7FAWS9+SMzI8QVAEq8yB0XtfOyvU7D:oshmm/+H2Ml2DrFPS9+S99EzBd7D
                                                                                                                                                                                                                    MD5:651375C6AF22E2BCD228347A45E3C2C9
                                                                                                                                                                                                                    SHA1:109AC3A912326171D77869854D7300385F6E628C
                                                                                                                                                                                                                    SHA-256:1DBF38E425C5C7FC39E8077A837DF0443692463BA1FBE94E288AB5A93242C46E
                                                                                                                                                                                                                    SHA-512:958AA7CF645FAB991F2ECA0937BA734861B373FB1C8BCC001599BE57C65E0917F7833A971D93A7A6423C5F54A4839D3A4D5F100C26EFA0D2A068516953989F9D
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": ".... .... ....".. },.. "explanationofflinedisabled": {.. "message": ".... ....... ....... .... ......... ..... ..... Google ........ ....... ...., Google .......... ........ ....... ... ... .... ... .... ... ........... .... ....... .... ... ...... ..... .... .....".. },.. "explanationofflineenabled": {.. "message": ".... ....... ......, ...... .... .... ...... .......... ........ .... .. .... .... .... .... .......".. },.. "extdesc":
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):930
                                                                                                                                                                                                                    Entropy (8bit):4.569672473374877
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12:1HASvggoSCBxNFT0sXuqgEHQ2fTq9blUJYUJaw9CBxejZFPLOjCSUuE44pMiiDat:1HAtqs+BEHGpURxSp1iUPWCAXtRKe
                                                                                                                                                                                                                    MD5:D177261FFE5F8AB4B3796D26835F8331
                                                                                                                                                                                                                    SHA1:4BE708E2FFE0F018AC183003B74353AD646C1657
                                                                                                                                                                                                                    SHA-256:D6E65238187A430FF29D4C10CF1C46B3F0FA4B91A5900A17C5DFD16E67FFC9BD
                                                                                                                                                                                                                    SHA-512:E7D730304AED78C0F4A78DADBF835A22B3D8114FB41D67B2B26F4FE938B572763D3E127B7C1C81EBE7D538DA976A7A1E7ADC40F918F88AFADEA2201AE8AB47D0
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "CREA'N UN DE NOU".. },.. "explanationofflinedisabled": {.. "message": "No tens connexi.. Per utilitzar Documents de Google sense connexi. a Internet, ves a la configuraci. de la p.gina d'inici d'aquest servei i activa l'opci. per sincronitzar-se sense connexi. la propera vegada que estiguis connectat a la xarxa.".. },.. "explanationofflineenabled": {.. "message": "Tot i que no tens connexi., pots editar o crear fitxers.".. },.. "extdesc": {.. "message": "Edita, crea i consulta documents, fulls de c.lcul i presentacions, tot sense acc.s a Internet.".. },.. "extname": {.. "message": "Documents de Google sense connexi.".. },.. "learnmore": {.. "message": "M.s informaci.".. },.. "popuphelptext": {.. "message": "Escriu text, edita fitxers i col.labora-hi siguis on siguis, amb o sense connexi. a Internet.".. }..}..
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):913
                                                                                                                                                                                                                    Entropy (8bit):4.947221919047
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12:1HASvgdsbCBxNBmobXP15Dxoo60n40h6qCBxeBeGG/9jZCSUKFPDLZ2B2hCBhPLm:1HApJmoZ5e50nzQhwAd7dvYB2kDSGGKs
                                                                                                                                                                                                                    MD5:CCB00C63E4814F7C46B06E4A142F2DE9
                                                                                                                                                                                                                    SHA1:860936B2A500CE09498B07A457E0CCA6B69C5C23
                                                                                                                                                                                                                    SHA-256:21AE66CE537095408D21670585AD12599B0F575FF2CB3EE34E3A48F8CC71CFAB
                                                                                                                                                                                                                    SHA-512:35839DAC6C985A6CA11C1BFF5B8B5E59DB501FCB91298E2C41CB0816B6101BF322445B249EAEA0CEF38F76D73A4E198F2B6E25EEA8D8A94EA6007D386D4F1055
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "VYTVO.IT".. },.. "explanationofflinedisabled": {.. "message": "Jste offline. Pokud chcete Dokumenty Google pou..vat bez p.ipojen. k.internetu, a. budete p...t. online, p.ejd.te do nastaven. na domovsk. str.nce Dokument. Google a.zapn.te offline synchronizaci.".. },.. "explanationofflineenabled": {.. "message": "Jste offline, ale st.le m..ete upravovat dostupn. soubory nebo vytv..et nov..".. },.. "extdesc": {.. "message": "Upravujte, vytv..ejte a.zobrazujte sv. dokumenty, tabulky a.prezentace . v.e bez p..stupu k.internetu.".. },.. "extname": {.. "message": "Dokumenty Google offline".. },.. "learnmore": {.. "message": "Dal.. informace".. },.. "popuphelptext": {.. "message": "Pi.te, upravujte a.spolupracujte kdekoli, s.p.ipojen.m k.internetu i.bez n.j.".. }..}..
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):806
                                                                                                                                                                                                                    Entropy (8bit):4.815663786215102
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12:YGo35xMxy6gLr4Dn1eBVa1xzxyn1VFQB6FDVgdAJex9QH7uy+XJEjENK32J21j:Y735+yoeeRG54uDmdXx9Q7u3r83Xj
                                                                                                                                                                                                                    MD5:A86407C6F20818972B80B9384ACFBBED
                                                                                                                                                                                                                    SHA1:D1531CD0701371E95D2A6BB5EDCB79B949D65E7C
                                                                                                                                                                                                                    SHA-256:A482663292A913B02A9CDE4635C7C92270BF3C8726FD274475DC2C490019A7C9
                                                                                                                                                                                                                    SHA-512:D9FBF675514A890E9656F83572208830C6D977E34D5744C298A012515BC7EB5A17726ADD0D9078501393BABD65387C4F4D3AC0CC0F7C60C72E09F336DCA88DE7
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{"createnew":{"message":"CREU NEWYDD"},"explanationofflinedisabled":{"message":"Rydych chi all-lein. I ddefnyddio Dogfennau Google heb gysylltiad \u00e2'r rhyngrwyd, ewch i'r gosodiadau ar dudalen hafan Dogfennau Google a throi 'offine sync' ymlaen y tro nesaf y byddwch wedi'ch cysylltu \u00e2'r rhyngrwyd."},"explanationofflineenabled":{"message":"Rydych chi all-lein, ond gallwch barhau i olygu'r ffeiliau sydd ar gael neu greu rhai newydd."},"extdesc":{"message":"Gallwch olygu, creu a gweld eich dogfennau, taenlenni a chyflwyniadau \u2013 i gyd heb fynediad i'r rhyngrwyd."},"extname":{"message":"Dogfennau Google All-lein"},"learnmore":{"message":"DYSGU MWY"},"popuphelptext":{"message":"Ysgrifennwch, golygwch a chydweithiwch lle bynnag yr ydych, gyda chysylltiad \u00e2'r rhyngrwyd neu hebddo."}}.
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):883
                                                                                                                                                                                                                    Entropy (8bit):4.5096240460083905
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:1HA4EFkQdUULMnf1yo+9qgpukAXW9bGJTvDyqdr:zEFkegfw9qwAXWNs/yu
                                                                                                                                                                                                                    MD5:B922F7FD0E8CCAC31B411FC26542C5BA
                                                                                                                                                                                                                    SHA1:2D25E153983E311E44A3A348B7D97AF9AAD21A30
                                                                                                                                                                                                                    SHA-256:48847D57C75AF51A44CBF8F7EF1A4496C2007E58ED56D340724FDA1604FF9195
                                                                                                                                                                                                                    SHA-512:AD0954DEEB17AF04858DD5EC3D3B3DA12DFF7A666AF4061DEB6FD492992D95DB3BAF751AB6A59BEC7AB22117103A93496E07632C2FC724623BB3ACF2CA6093F3
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "OPRET NYT".. },.. "explanationofflinedisabled": {.. "message": "Du er offline. Hvis du vil bruge Google Docs uden en internetforbindelse, kan du g. til indstillinger p. startsiden for Google Docs og aktivere offlinesynkronisering, n.ste gang du har internetforbindelse.".. },.. "explanationofflineenabled": {.. "message": "Du er offline, men du kan stadig redigere tilg.ngelige filer eller oprette nye.".. },.. "extdesc": {.. "message": "Rediger, opret og se dine dokumenter, regneark og pr.sentationer helt uden internetadgang.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "F. flere oplysninger".. },.. "popuphelptext": {.. "message": "Skriv, rediger og samarbejd, uanset hvor du er, og uanset om du har internetforbindelse.".. }..}..
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1031
                                                                                                                                                                                                                    Entropy (8bit):4.621865814402898
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:1HA6sZnqWd77ykJzCkhRhoe1HMNaAJPwG/p98HKpy2kX/R:WZqWxykJzthRhoQma+tpyHX2O/R
                                                                                                                                                                                                                    MD5:D116453277CC860D196887CEC6432FFE
                                                                                                                                                                                                                    SHA1:0AE00288FDE696795CC62FD36EABC507AB6F4EA4
                                                                                                                                                                                                                    SHA-256:36AC525FA6E28F18572D71D75293970E0E1EAD68F358C20DA4FDC643EEA2C1C5
                                                                                                                                                                                                                    SHA-512:C788C3202A27EC220E3232AE25E3C855F3FDB8F124848F46A3D89510C564641A2DFEA86D5014CEA20D3D2D3C1405C96DBEB7CCAD910D65C55A32FDCA8A33FDD4
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "NEU ERSTELLEN".. },.. "explanationofflinedisabled": {.. "message": "Sie sind offline. Um Google Docs ohne Internetverbindung zu verwenden, gehen Sie auf der Google Docs-Startseite auf \"Einstellungen\" und schalten die Offlinesynchronisierung ein, wenn Sie das n.chste Mal mit dem Internet verbunden sind.".. },.. "explanationofflineenabled": {.. "message": "Sie sind offline, aber k.nnen weiterhin verf.gbare Dateien bearbeiten oder neue Dateien erstellen.".. },.. "extdesc": {.. "message": "Mit der Erweiterung k.nnen Sie Dokumente, Tabellen und Pr.sentationen bearbeiten, erstellen und aufrufen.. ganz ohne Internetverbindung.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Weitere Informationen".. },.. "popuphelptext": {.. "message": "Mit oder ohne Internetverbindung: Sie k.nnen von .berall Dokumente erstellen, .ndern und zusammen mit anderen
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1613
                                                                                                                                                                                                                    Entropy (8bit):4.618182455684241
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:1HAJKan4EITDZGoziRAc2Z8eEfkTJfLhGX7b0UBNoAcGpVyhxefSmuq:SKzTD0IK85JlwsGOUyaSk
                                                                                                                                                                                                                    MD5:9ABA4337C670C6349BA38FDDC27C2106
                                                                                                                                                                                                                    SHA1:1FC33BE9AB4AD99216629BC89FBB30E7AA42B812
                                                                                                                                                                                                                    SHA-256:37CA6AB271D6E7C9B00B846FDB969811C9CE7864A85B5714027050795EA24F00
                                                                                                                                                                                                                    SHA-512:8564F93AD8485C06034A89421CE74A4E719BBAC865E33A7ED0B87BAA80B7F7E54B240266F2EDB595DF4E6816144428DB8BE18A4252CBDCC1E37B9ECC9F9D7897
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": ".......... ....".. },.. "explanationofflinedisabled": {.. "message": "..... ..... ......... ... .. ............... .. ....... Google ..... ....... ... ........., ......... .... ......... .... ...... ...... ... ........ Google ... ............. ... ........... ..... ........ ... ....... .... ... .. ..... ............ ... ..........".. },.. "explanationofflineenabled": {.. "message": "..... ..... ........ .... ........ .. .............. .. ......... ...... . .. ............. ... .......".. },.. "extdesc": {.. "message": ".............., ............ ... ..... .. ......., .
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):851
                                                                                                                                                                                                                    Entropy (8bit):4.4858053753176526
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12:1HASvgg4eCBxNdN3Pj1NzXW6iFryCBxesJGceKCSUuvNn3AwCBhUufz1tHaXRdAv:1HA3dj/BNzXviFrpj4sNQXJezAa6
                                                                                                                                                                                                                    MD5:07FFBE5F24CA348723FF8C6C488ABFB8
                                                                                                                                                                                                                    SHA1:6DC2851E39B2EE38F88CF5C35A90171DBEA5B690
                                                                                                                                                                                                                    SHA-256:6895648577286002F1DC9C3366F558484EB7020D52BBF64A296406E61D09599C
                                                                                                                                                                                                                    SHA-512:7ED2C8DB851A84F614D5DAF1D5FE633BD70301FD7FF8A6723430F05F642CEB3B1AD0A40DE65B224661C782FFCEC69D996EBE3E5BB6B2F478181E9A07D8CD41F6
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "CREATE NEW".. },.. "explanationofflinedisabled": {.. "message": "You're offline. To use Google Docs without an internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the internet.".. },.. "explanationofflineenabled": {.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extdesc": {.. "message": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Learn More".. },.. "popuphelptext": {.. "message": "Write, edit, and collaborate wherever you are, with or without an internet connection.".. }..}..
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):851
                                                                                                                                                                                                                    Entropy (8bit):4.4858053753176526
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12:1HASvgg4eCBxNdN3Pj1NzXW6iFryCBxesJGceKCSUuvNn3AwCBhUufz1tHaXRdAv:1HA3dj/BNzXviFrpj4sNQXJezAa6
                                                                                                                                                                                                                    MD5:07FFBE5F24CA348723FF8C6C488ABFB8
                                                                                                                                                                                                                    SHA1:6DC2851E39B2EE38F88CF5C35A90171DBEA5B690
                                                                                                                                                                                                                    SHA-256:6895648577286002F1DC9C3366F558484EB7020D52BBF64A296406E61D09599C
                                                                                                                                                                                                                    SHA-512:7ED2C8DB851A84F614D5DAF1D5FE633BD70301FD7FF8A6723430F05F642CEB3B1AD0A40DE65B224661C782FFCEC69D996EBE3E5BB6B2F478181E9A07D8CD41F6
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "CREATE NEW".. },.. "explanationofflinedisabled": {.. "message": "You're offline. To use Google Docs without an internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the internet.".. },.. "explanationofflineenabled": {.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extdesc": {.. "message": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Learn More".. },.. "popuphelptext": {.. "message": "Write, edit, and collaborate wherever you are, with or without an internet connection.".. }..}..
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):848
                                                                                                                                                                                                                    Entropy (8bit):4.494568170878587
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12:1HASvgg4eCBxNdN3vRyc1NzXW6iFrSCBxesJGceKCSUuvlvOgwCBhUufz1tnaXrQ:1HA3djfR3NzXviFrJj4sJXJ+bA6RM
                                                                                                                                                                                                                    MD5:3734D498FB377CF5E4E2508B8131C0FA
                                                                                                                                                                                                                    SHA1:AA23E39BFE526B5E3379DE04E00EACBA89C55ADE
                                                                                                                                                                                                                    SHA-256:AB5CDA04013DCE0195E80AF714FBF3A67675283768FFD062CF3CF16EDB49F5D4
                                                                                                                                                                                                                    SHA-512:56D9C792954214B0DE56558983F7EB7805AC330AF00E944E734340BE41C68E5DD03EDDB17A63BC2AB99BDD9BE1F2E2DA5BE8BA7C43D938A67151082A9041C7BA
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "CREATE NEW".. },.. "explanationofflinedisabled": {.. "message": "You're offline. To use Google Docs without an Internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the Internet.".. },.. "explanationofflineenabled": {.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extdesc": {.. "message": "Edit, create and view your documents, spreadsheets and presentations . all without Internet access.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Learn more".. },.. "popuphelptext": {.. "message": "Write, edit and collaborate wherever you are, with or without an Internet connection.".. }..}..
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1425
                                                                                                                                                                                                                    Entropy (8bit):4.461560329690825
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:1HA6Krbbds5Kna/BNzXviFrpsCxKU4irpNQ0+qWK5yOJAaCB7MAa6:BKrbBs5Kna/BNzXvi3sCxKZirA0jWK5m
                                                                                                                                                                                                                    MD5:578215FBB8C12CB7E6CD73FBD16EC994
                                                                                                                                                                                                                    SHA1:9471D71FA6D82CE1863B74E24237AD4FD9477187
                                                                                                                                                                                                                    SHA-256:102B586B197EA7D6EDFEB874B97F95B05D229EA6A92780EA8544C4FF1E6BC5B1
                                                                                                                                                                                                                    SHA-512:E698B1A6A6ED6963182F7D25AC12C6DE06C45D14499DDC91E81BDB35474E7EC9071CFEBD869B7D129CB2CD127BC1442C75E408E21EB8E5E6906A607A3982B212
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{.. "createNew": {.. "description": "Text shown in the extension pop up for creating a new document",.. "message": "CREATE NEW".. },.. "explanationOfflineDisabled": {.. "description": "Text shown in the extension popup when the user is offline and offline is disabled.",.. "message": "You're offline. To use Google Docs without an internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the internet.".. },.. "explanationOfflineEnabled": {.. "description": "Text shown in the extension popup when the user is offline and offline is enabled.",.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extDesc": {.. "description": "Extension description",.. "message": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.".. },.. "extName": {.. "description": "Extension name",..
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):961
                                                                                                                                                                                                                    Entropy (8bit):4.537633413451255
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12:1HASvggeCBxNFxcw2CVcfamedatqWCCBxeFxCF/m+rWAaFQbCSUuExqIQdO06stp:1HAqn0gcfa9dc/5mCpmIWck02USfWmk
                                                                                                                                                                                                                    MD5:F61916A206AC0E971CDCB63B29E580E3
                                                                                                                                                                                                                    SHA1:994B8C985DC1E161655D6E553146FB84D0030619
                                                                                                                                                                                                                    SHA-256:2008F4FAAB71AB8C76A5D8811AD40102C380B6B929CE0BCE9C378A7CADFC05EB
                                                                                                                                                                                                                    SHA-512:D9C63B2F99015355ACA04D74A27FD6B81170750C4B4BE7293390DC81EF4CD920EE9184B05C61DC8979B6C2783528949A4AE7180DBF460A2620DBB0D3FD7A05CF
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "CREAR".. },.. "explanationofflinedisabled": {.. "message": "No tienes conexi.n. Para usar Documentos de Google sin conexi.n a Internet, ve a Configuraci.n en la p.gina principal de Documentos de Google y activa la sincronizaci.n sin conexi.n la pr.xima vez que te conectes a Internet.".. },.. "explanationofflineenabled": {.. "message": "No tienes conexi.n. Aun as., puedes crear archivos o editar los que est.n disponibles.".. },.. "extdesc": {.. "message": "Edita, crea y consulta tus documentos, hojas de c.lculo y presentaciones; todo ello, sin acceso a Internet.".. },.. "extname": {.. "message": "Documentos de Google sin conexi.n".. },.. "learnmore": {.. "message": "M.s informaci.n".. },.. "popuphelptext": {.. "message": "Escribe o edita contenido y colabora con otras personas desde cualquier lugar, con o sin conexi.n a Internet.".. }..}..
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):959
                                                                                                                                                                                                                    Entropy (8bit):4.570019855018913
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:1HARn05cfa9dcDmQOTtSprj0zaGUSjSGZ:+n0CfMcDmQOTQprj4qpC
                                                                                                                                                                                                                    MD5:535331F8FB98894877811B14994FEA9D
                                                                                                                                                                                                                    SHA1:42475E6AFB6A8AE41E2FC2B9949189EF9BBE09FB
                                                                                                                                                                                                                    SHA-256:90A560FF82605DB7EDA26C90331650FF9E42C0B596CEDB79B23598DEC1B4988F
                                                                                                                                                                                                                    SHA-512:2CE9C69E901AB5F766E6CFC1E592E1AF5A07AA78D154CCBB7898519A12E6B42A21C5052A86783ABE3E7A05043D4BD41B28960FEDDB30169FF7F7FE7208C8CFE9
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "CREAR NUEVO".. },.. "explanationofflinedisabled": {.. "message": "No tienes conexi.n. Para usar Documentos de Google sin conexi.n a Internet, ve a la configuraci.n de la p.gina principal de Documentos de Google y activa la sincronizaci.n sin conexi.n la pr.xima vez que est.s conectado a Internet.".. },.. "explanationofflineenabled": {.. "message": "No tienes conexi.n, pero a.n puedes modificar los archivos disponibles o crear otros nuevos.".. },.. "extdesc": {.. "message": "Edita, crea y consulta tus documentos, hojas de c.lculo y presentaciones aunque no tengas acceso a Internet".. },.. "extname": {.. "message": "Documentos de Google sin conexi.n".. },.. "learnmore": {.. "message": "M.s informaci.n".. },.. "popuphelptext": {.. "message": "Escribe, modifica y colabora dondequiera que est.s, con conexi.n a Internet o sin ella.".. }..}..
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):968
                                                                                                                                                                                                                    Entropy (8bit):4.633956349931516
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:1HA5WG6t306+9sihHvMfdJLjUk4NJPNczGr:mWGY0cOUdJODPmzs
                                                                                                                                                                                                                    MD5:64204786E7A7C1ED9C241F1C59B81007
                                                                                                                                                                                                                    SHA1:586528E87CD670249A44FB9C54B1796E40CDB794
                                                                                                                                                                                                                    SHA-256:CC31B877238DA6C1D51D9A6155FDE565727A1956572F466C387B7E41C4923A29
                                                                                                                                                                                                                    SHA-512:44FCF93F3FB10A3DB68D74F9453995995AB2D16863EC89779DB451A4D90F19743B8F51095EEC3ECEF5BD0C5C60D1BF3DFB0D64DF288DCCFBE70C129AE350B2C6
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "LOO UUS".. },.. "explanationofflinedisabled": {.. "message": "Teil ei ole v.rgu.hendust. Teenuse Google.i dokumendid kasutamiseks ilma Interneti-.henduseta avage j.rgmine kord, kui olete Internetiga .hendatud, teenuse Google.i dokumendid avalehel seaded ja l.litage sisse v.rgu.henduseta s.nkroonimine.".. },.. "explanationofflineenabled": {.. "message": "Teil ei ole v.rgu.hendust, kuid saate endiselt saadaolevaid faile muuta v.i uusi luua.".. },.. "extdesc": {.. "message": "Saate luua, muuta ja vaadata oma dokumente, arvustustabeleid ning esitlusi ilma Interneti-.henduseta.".. },.. "extname": {.. "message": "V.rgu.henduseta Google.i dokumendid".. },.. "learnmore": {.. "message": "Lisateave".. },.. "popuphelptext": {.. "message": "Kirjutage, muutke ja tehke koost..d .ksk.ik kus olenemata sellest, kas teil on Interneti-.hendus.".. }..}..
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):838
                                                                                                                                                                                                                    Entropy (8bit):4.4975520913636595
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:YnmjggqTWngosqYQqE1kjO39m7OddC0vjWQMmWgqwgQ8KLcxOb:Ynmsgqyngosq9qxTOs0vjWQMbgqchb
                                                                                                                                                                                                                    MD5:29A1DA4ACB4C9D04F080BB101E204E93
                                                                                                                                                                                                                    SHA1:2D0E4587DDD4BAC1C90E79A88AF3BD2C140B53B1
                                                                                                                                                                                                                    SHA-256:A41670D52423BA69C7A65E7E153E7B9994E8DD0370C584BDA0714BD61C49C578
                                                                                                                                                                                                                    SHA-512:B7B7A5A0AA8F6724B0FA15D65F25286D9C66873F03080CBABA037BDEEA6AADC678AC4F083BC52C2DB01BEB1B41A755ED67BBDDB9C0FE4E35A004537A3F7FC458
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{"createnew":{"message":"SORTU"},"explanationofflinedisabled":{"message":"Ez zaude konektatuta Internetera. Google Dokumentuak konexiorik gabe erabiltzeko, joan Google Dokumentuak zerbitzuaren orri nagusiko ezarpenetara eta aktibatu konexiorik gabeko sinkronizazioa Internetera konektatzen zaren hurrengoan."},"explanationofflineenabled":{"message":"Ez zaude konektatuta Internetera, baina erabilgarri dauden fitxategiak edita ditzakezu, baita beste batzuk sortu ere."},"extdesc":{"message":"Editatu, sortu eta ikusi dokumentuak, kalkulu-orriak eta aurkezpenak Interneteko konexiorik gabe."},"extname":{"message":"Google Dokumentuak konexiorik gabe"},"learnmore":{"message":"Lortu informazio gehiago"},"popuphelptext":{"message":"Edonon zaudela ere, ez duzu zertan konektatuta egon idatzi, editatu eta lankidetzan jardun ahal izateko."}}.
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1305
                                                                                                                                                                                                                    Entropy (8bit):4.673517697192589
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:1HAX9yM7oiI99Rwx4xyQakJbfAEJhmq/RlBu92P7FbNcgYVJ0:JM7ovex4xyQaKjAEyq/p7taX0
                                                                                                                                                                                                                    MD5:097F3BA8DE41A0AAF436C783DCFE7EF3
                                                                                                                                                                                                                    SHA1:986B8CABD794E08C7AD41F0F35C93E4824AC84DF
                                                                                                                                                                                                                    SHA-256:7C4C09D19AC4DA30CC0F7F521825F44C4DFBC19482A127FBFB2B74B3468F48F1
                                                                                                                                                                                                                    SHA-512:8114EA7422E3B20AE3F08A3A64A6FFE1517A7579A3243919B8F789EB52C68D6F5A591F7B4D16CEE4BD337FF4DAF4057D81695732E5F7D9E761D04F859359FADB
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "..... ... ....".. },.. "explanationofflinedisabled": {.. "message": "...... ...... .... ....... .. ....... Google .... ..... ........ .... ... .. .. ....... ... ..... .. ....... .. .... .... ....... Google ..... . .......... ...... .. .... .....".. },.. "explanationofflineenabled": {.. "message": "...... ..... ... ...... ......... ......... .. .. .. ..... ..... ...... .... .. ........ ..... ..... .....".. },.. "extdesc": {.. "message": "...... ............ . ........ .. ....... ..... . ...... .... . ... ... ..... .... ...... .. ........".. },.. "extname": {.. "message": "....... Google .
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):911
                                                                                                                                                                                                                    Entropy (8bit):4.6294343834070935
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12:1HASvguCBxNMME2BESA7gPQk36xCBxeMMcXYBt+CSU1pfazCBhUunV1tLaX5GI2N:1HAVioESAsPf36O3Xst/p3J8JeEY
                                                                                                                                                                                                                    MD5:B38CBD6C2C5BFAA6EE252D573A0B12A1
                                                                                                                                                                                                                    SHA1:2E490D5A4942D2455C3E751F96BD9960F93C4B60
                                                                                                                                                                                                                    SHA-256:2D752A5DBE80E34EA9A18C958B4C754F3BC10D63279484E4DF5880B8FD1894D2
                                                                                                                                                                                                                    SHA-512:6E65207F4D8212736059CC802C6A7104E71A9CC0935E07BD13D17EC46EA26D10BC87AD923CD84D78781E4F93231A11CB9ED8D3558877B6B0D52C07CB005F1C0C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "LUO UUSI".. },.. "explanationofflinedisabled": {.. "message": "Olet offline-tilassa. Jos haluat k.ytt.. Google Docsia ilman internetyhteytt., siirry Google Docsin etusivulle ja ota asetuksissa k.ytt..n offline-synkronointi, kun seuraavan kerran olet yhteydess. internetiin.".. },.. "explanationofflineenabled": {.. "message": "Olet offline-tilassa. Voit kuitenkin muokata k.ytett.viss. olevia tiedostoja tai luoda uusia.".. },.. "extdesc": {.. "message": "Muokkaa, luo ja katso dokumentteja, laskentataulukoita ja esityksi. ilman internetyhteytt..".. },.. "extname": {.. "message": "Google Docsin offline-tila".. },.. "learnmore": {.. "message": "Lis.tietoja".. },.. "popuphelptext": {.. "message": "Kirjoita, muokkaa ja tee yhteisty.t. paikasta riippumatta, my.s ilman internetyhteytt..".. }..}..
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):939
                                                                                                                                                                                                                    Entropy (8bit):4.451724169062555
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:1HAXbH2eZXn6sjLITdRSJpGL/gWFJ3sqixO:ubHfZqsHIT/FLL3qO
                                                                                                                                                                                                                    MD5:FCEA43D62605860FFF41BE26BAD80169
                                                                                                                                                                                                                    SHA1:F25C2CE893D65666CC46EA267E3D1AA080A25F5B
                                                                                                                                                                                                                    SHA-256:F51EEB7AAF5F2103C1043D520E5A4DE0FA75E4DC375E23A2C2C4AFD4D9293A72
                                                                                                                                                                                                                    SHA-512:F66F113A26E5BCF54B9AAFA69DAE3C02C9C59BD5B9A05F829C92AF208C06DC8CCC7A1875CBB7B7CE425899E4BA27BFE8CE2CDAF43A00A1B9F95149E855989EE0
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "GUMAWA NG BAGO".. },.. "explanationofflinedisabled": {.. "message": "Naka-offline ka. Upang magamit ang Google Docs nang walang koneksyon sa internet, pumunta sa mga setting sa homepage ng Google Docs at i-on ang offline na pag-sync sa susunod na nakakonekta ka sa internet.".. },.. "explanationofflineenabled": {.. "message": "Naka-offline ka, ngunit maaari mo pa ring i-edit ang mga available na file o gumawa ng mga bago.".. },.. "extdesc": {.. "message": "I-edit, gawin, at tingnan ang iyong mga dokumento, spreadsheet, at presentation . lahat ng ito nang walang access sa internet.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Matuto Pa".. },.. "popuphelptext": {.. "message": "Magsulat, mag-edit at makipag-collaborate nasaan ka man, nang mayroon o walang koneksyon sa internet.".. }..}..
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):977
                                                                                                                                                                                                                    Entropy (8bit):4.622066056638277
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:1HAdy42ArMdsH50Jd6Z1PCBolXAJ+GgNHp0X16M1J1:EyfArMS2Jd6Z1PCBolX2+vNmX16Y1
                                                                                                                                                                                                                    MD5:A58C0EEBD5DC6BB5D91DAF923BD3A2AA
                                                                                                                                                                                                                    SHA1:F169870EEED333363950D0BCD5A46D712231E2AE
                                                                                                                                                                                                                    SHA-256:0518287950A8B010FFC8D52554EB82E5D93B6C3571823B7CECA898906C11ABCC
                                                                                                                                                                                                                    SHA-512:B04AFD61DE490BC838354E8DC6C22BE5C7AC6E55386FFF78489031ACBE2DBF1EAA2652366F7A1E62CE87CFCCB75576DA3B2645FEA1645B0ECEB38B1FA3A409E8
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "CR.ER".. },.. "explanationofflinedisabled": {.. "message": "Vous .tes hors connexion. Pour pouvoir utiliser Google.Docs sans connexion Internet, acc.dez aux param.tres de la page d'accueil de Google.Docs et activez la synchronisation hors connexion lors de votre prochaine connexion . Internet.".. },.. "explanationofflineenabled": {.. "message": "Vous .tes hors connexion, mais vous pouvez quand m.me modifier les fichiers disponibles ou cr.er des fichiers.".. },.. "extdesc": {.. "message": "Modifiez, cr.ez et consultez des documents, feuilles de calcul et pr.sentations, sans acc.s . Internet.".. },.. "extname": {.. "message": "Google.Docs hors connexion".. },.. "learnmore": {.. "message": "En savoir plus".. },.. "popuphelptext": {.. "message": "R.digez des documents, modifiez-les et collaborez o. que vous soyez, avec ou sans connexion Internet.".. }..}..
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):972
                                                                                                                                                                                                                    Entropy (8bit):4.621319511196614
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:1HAdyg2pwbv1V8Cd61PC/vT2fg3YHDyM1J1:EyHpwbpd61C/72Y3YOY1
                                                                                                                                                                                                                    MD5:6CAC04BDCC09034981B4AB567B00C296
                                                                                                                                                                                                                    SHA1:84F4D0E89E30ED7B7ACD7644E4867FFDB346D2A5
                                                                                                                                                                                                                    SHA-256:4CAA46656ECC46A420AA98D3307731E84F5AC1A89111D2E808A228C436D83834
                                                                                                                                                                                                                    SHA-512:160590B6EC3DCF48F3EA7A5BAA11A8F6FA4131059469623E00AD273606B468B3A6E56D199E97DAA0ECB6C526260EBAE008570223F2822811F441D1C900DC33D6
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "CR.ER".. },.. "explanationofflinedisabled": {.. "message": "Vous .tes hors connexion. Pour utiliser Google.Documents sans connexion Internet, acc.dez aux param.tres sur la page d'accueil Google.Documents et activez la synchronisation hors ligne la prochaine fois que vous .tes connect. . Internet.".. },.. "explanationofflineenabled": {.. "message": "Vous .tes hors connexion, mais vous pouvez toujours modifier les fichiers disponibles ou en cr.er.".. },.. "extdesc": {.. "message": "Modifiez, cr.ez et consultez vos documents, vos feuilles de calcul et vos pr.sentations, le tout sans acc.s . Internet.".. },.. "extname": {.. "message": "Google.Documents hors connexion".. },.. "learnmore": {.. "message": "En savoir plus".. },.. "popuphelptext": {.. "message": ".crivez, modifiez et collaborez o. que vous soyez, avec ou sans connexion Internet.".. }..}..
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):990
                                                                                                                                                                                                                    Entropy (8bit):4.497202347098541
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12:1HASvggECBxNbWVqMjlMgaPLqXPhTth0CBxebWbMRCSUCjAKFCSIj0tR7tCBhP1l:1HACzWsMlajIhJhHKWbFKFC0tR8oNK5
                                                                                                                                                                                                                    MD5:6BAAFEE2F718BEFBC7CD58A04CCC6C92
                                                                                                                                                                                                                    SHA1:CE0BDDDA2FA1F0AD222B604C13FF116CBB6D02CF
                                                                                                                                                                                                                    SHA-256:0CF098DFE5BBB46FC0132B3CF0C54B06B4D2C8390D847EE2A65D20F9B7480F4C
                                                                                                                                                                                                                    SHA-512:3DA23E74CD6CF9C0E2A0C4DBA60301281D362FB0A2A908F39A55ABDCA4CC69AD55638C63CC3BEFD44DC032F9CBB9E2FDC1B4C4ABE292917DF8272BA25B82AF20
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "CREAR NOVO".. },.. "explanationofflinedisabled": {.. "message": "Est.s sen conexi.n. Para utilizar Documentos de Google sen conexi.n a Internet, accede .s opci.ns de configuraci.n na p.xina de inicio de Documentos de Google e activa a sincronizaci.n sen conexi.n a pr.xima vez que esteas conectado a Internet.".. },.. "explanationofflineenabled": {.. "message": "Est.s sen conexi.n. A.nda podes editar os ficheiros dispo.ibles ou crear outros novos.".. },.. "extdesc": {.. "message": "Modifica, crea e consulta os teus documentos, follas de c.lculo e presentaci.ns sen necesidade de acceder a Internet.".. },.. "extname": {.. "message": "Documentos de Google sen conexi.n".. },.. "learnmore": {.. "message": "M.is informaci.n".. },.. "popuphelptext": {.. "message": "Escribe, edita e colabora esteas onde esteas, tanto se tes conexi.n a Internet como se non a tes.".. }..}..
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1658
                                                                                                                                                                                                                    Entropy (8bit):4.294833932445159
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:1HA3k3FzEVeXWuvLujNzAK11RiqRC2sA0O3cEiZ7dPRFFOPtZdK0A41yG3BczKT3:Q4pE4rCjNjw6/0y+5j8ZHA4PBSKr
                                                                                                                                                                                                                    MD5:BC7E1D09028B085B74CB4E04D8A90814
                                                                                                                                                                                                                    SHA1:E28B2919F000B41B41209E56B7BF3A4448456CFE
                                                                                                                                                                                                                    SHA-256:FE8218DF25DB54E633927C4A1640B1A41B8E6CB3360FA386B5382F833B0B237C
                                                                                                                                                                                                                    SHA-512:040A8267D67DB05BBAA52F1FAC3460F58D35C5B73AA76BBF17FA78ACC6D3BFB796A870DD44638F9AC3967E35217578A20D6F0B975CEEEEDBADFC9F65BE7E72C9
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": ".... .....".. },.. "explanationofflinedisabled": {.. "message": "... ...... ... ........ ....... ... Google .......... ..... .... ...., ... .... .... ...... ........ .... ...... ... ...... Google ........ ...... .. ........ .. ... ... ...... ....... .... ....".. },.. "explanationofflineenabled": {.. "message": "... ...... .., ..... ... ... .. ...... ..... ....... ... ... .. .... ... ..... ... ...".. },.. "extdesc": {.. "message": "..... ........., ..
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1672
                                                                                                                                                                                                                    Entropy (8bit):4.314484457325167
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:46G2+ymELbLNzGVx/hXdDtxSRhqv7Qm6/7Lm:4GbxzGVzXdDtx+qzU/7C
                                                                                                                                                                                                                    MD5:98A7FC3E2E05AFFFC1CFE4A029F47476
                                                                                                                                                                                                                    SHA1:A17E077D6E6BA1D8A90C1F3FAF25D37B0FF5A6AD
                                                                                                                                                                                                                    SHA-256:D2D1AFA224CDA388FF1DC8FAC24CDA228D7CE09DE5D375947D7207FA4A6C4F8D
                                                                                                                                                                                                                    SHA-512:457E295C760ABFD29FC6BBBB7FC7D4959287BCA7FB0E3E99EB834087D17EED331DEF18138838D35C48C6DDC8A0134AFFFF1A5A24033F9B5607B355D3D48FDF88
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "... .....".. },.. "explanationofflinedisabled": {.. "message": ".. ...... .... ....... ....... .. .... Google ........ .. ..... .... .. ..., .... ... ....... .. ...... .... .. Google ........ .. ........ .. ...... ... .... .. ...... ....... .... .....".. },.. "explanationofflineenabled": {.. "message": ".. ...... ..., ..... .. .. .. ...... ...... ..... .. .... ... .. .. ...... ... .... ....".. },.. "extdesc": {.. "message": ".... .... ....... ...... ..
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):935
                                                                                                                                                                                                                    Entropy (8bit):4.6369398601609735
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:1HA7sR5k/I+UX/hrcySxG1fIZ3tp/S/d6Gpb+D:YsE/I+UX/hVSxQ03f/Sj+D
                                                                                                                                                                                                                    MD5:25CDFF9D60C5FC4740A48EF9804BF5C7
                                                                                                                                                                                                                    SHA1:4FADECC52FB43AEC084DF9FF86D2D465FBEBCDC0
                                                                                                                                                                                                                    SHA-256:73E6E246CEEAB9875625CD4889FBF931F93B7B9DEAA11288AE1A0F8A6E311E76
                                                                                                                                                                                                                    SHA-512:EF00B08496427FEB5A6B9FB3FE2E5404525BE7C329D9DD2A417480637FD91885837D134A26980DCF9F61E463E6CB68F09A24402805807E656AF16B116A75E02C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "IZRADI NOVI".. },.. "explanationofflinedisabled": {.. "message": "Vi ste izvan mre.e. Da biste koristili Google dokumente bez internetske veze, idite na postavke na po.etnoj stranici Google dokumenata i uklju.ite izvanmre.nu sinkronizaciju sljede.i put kada se pove.ete s internetom.".. },.. "explanationofflineenabled": {.. "message": "Vi ste izvan mre.e, no i dalje mo.ete ure.ivati dostupne datoteke i izra.ivati nove.".. },.. "extdesc": {.. "message": "Uredite, izradite i pregledajte dokumente, prora.unske tablice i prezentacije . sve bez pristupa internetu.".. },.. "extname": {.. "message": "Google dokumenti izvanmre.no".. },.. "learnmore": {.. "message": "Saznajte vi.e".. },.. "popuphelptext": {.. "message": "Pi.ite, ure.ujte i sura.ujte gdje god se nalazili, povezani s internetom ili izvanmre.no.".. }..}..
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1065
                                                                                                                                                                                                                    Entropy (8bit):4.816501737523951
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:1HA6J54gEYwFFMxv4gvyB9FzmxlsN147g/zJcYwJgrus4QY2jom:NJ54gEYwUmgKHFzmsG7izJcYOgKgYjm
                                                                                                                                                                                                                    MD5:8930A51E3ACE3DD897C9E61A2AEA1D02
                                                                                                                                                                                                                    SHA1:4108506500C68C054BA03310C49FA5B8EE246EA4
                                                                                                                                                                                                                    SHA-256:958C0F664FCA20855FA84293566B2DDB7F297185619143457D6479E6AC81D240
                                                                                                                                                                                                                    SHA-512:126B80CD3428C0BC459EEAAFCBE4B9FDE2541A57F19F3EC7346BAF449F36DC073A9CF015594A57203255941551B25F6FAA6D2C73C57C44725F563883FF902606
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": ".J L.TREHOZ.SA".. },.. "explanationofflinedisabled": {.. "message": "Jelenleg offline .llapotban van. Ha a Google Dokumentumokat internetkapcsolat n.lk.l szeretn. haszn.lni, a legk.zelebbi internethaszn.lata sor.n nyissa meg a Google Dokumentumok kezd.oldal.n tal.lhat. be.ll.t.sokat, .s tiltsa le az offline szinkroniz.l.s be.ll.t.st.".. },.. "explanationofflineenabled": {.. "message": "Offline .llapotban van, de az el.rhet. f.jlokat .gy is szerkesztheti, valamint l.trehozhat .jakat.".. },.. "extdesc": {.. "message": "Szerkesszen, hozzon l.tre .s tekintsen meg dokumentumokat, t.bl.zatokat .s prezent.ci.kat . ak.r internetkapcsolat n.lk.l is.".. },.. "extname": {.. "message": "Google Dokumentumok Offline".. },.. "learnmore": {.. "message": "Tov.bbi inform.ci.".. },.. "popuphelptext": {.. "message": ".rjon, szerkesszen .s dolgozzon egy.tt m.sokkal
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2771
                                                                                                                                                                                                                    Entropy (8bit):3.7629875118570055
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:Y0Fx+eiYZBZ7K1ZZ/5QQxTuDLoFZaIZSK7lq0iC0mlMO6M3ih1oAgC:lF2BTz6N/
                                                                                                                                                                                                                    MD5:55DE859AD778E0AA9D950EF505B29DA9
                                                                                                                                                                                                                    SHA1:4479BE637A50C9EE8A2F7690AD362A6A8FFC59B2
                                                                                                                                                                                                                    SHA-256:0B16E3F8BD904A767284345AE86A0A9927C47AFE89E05EA2B13AD80009BDF9E4
                                                                                                                                                                                                                    SHA-512:EDAB2FCC14CABB6D116E9C2907B42CFBC34F1D9035F43E454F1F4D1F3774C100CBADF6B4C81B025810ED90FA91C22F1AEFE83056E4543D92527E4FE81C7889A8
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{"createnew":{"message":"\u054d\u054f\u0535\u0542\u053e\u0535\u053c \u0546\u0548\u0550"},"explanationofflinedisabled":{"message":"Google \u0553\u0561\u057d\u057f\u0561\u0569\u0572\u0569\u0565\u0580\u0568 \u0576\u0561\u0587 \u0561\u0576\u0581\u0561\u0576\u0581 \u057c\u0565\u056a\u056b\u0574\u0578\u0582\u0574 \u0585\u0563\u057f\u0561\u0563\u0578\u0580\u056e\u0565\u056c\u0578\u0582 \u0570\u0561\u0574\u0561\u0580 \u0574\u056b\u0561\u0581\u0565\u0584 \u0570\u0561\u0574\u0561\u0581\u0561\u0576\u0581\u056b\u0576, \u0562\u0561\u0581\u0565\u0584 \u056e\u0561\u057c\u0561\u0575\u0578\u0582\u0569\u0575\u0561\u0576 \u0563\u056c\u056d\u0561\u057e\u0578\u0580 \u0567\u057b\u0568, \u0561\u0576\u0581\u0565\u0584 \u056f\u0561\u0580\u0563\u0561\u057e\u0578\u0580\u0578\u0582\u0574\u0576\u0565\u0580 \u0587 \u0574\u056b\u0561\u0581\u0580\u0565\u0584 \u0561\u0576\u0581\u0561\u0576\u0581 \u0570\u0561\u0574\u0561\u056a\u0561\u0574\u0561\u0581\u0578\u0582\u0574\u0568:"},"explanationofflineenabled":{"message":"\u
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):858
                                                                                                                                                                                                                    Entropy (8bit):4.474411340525479
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12:1HASvgJX4CBxNpXemNOAJRFqjRpCBxedIdjTi92OvbCSUuoi01uRwCBhUuvz1thK:1HARXzhXemNOQWGcEoeH1eXJNvT2
                                                                                                                                                                                                                    MD5:34D6EE258AF9429465AE6A078C2FB1F5
                                                                                                                                                                                                                    SHA1:612CAE151984449A4346A66C0A0DF4235D64D932
                                                                                                                                                                                                                    SHA-256:E3C86DDD2EFEBE88EED8484765A9868202546149753E03A61EB7C28FD62CFCA1
                                                                                                                                                                                                                    SHA-512:20427807B64A0F79A6349F8A923152D9647DA95C05DE19AD3A4BF7DB817E25227F3B99307C8745DD323A6591B515221BD2F1E92B6F1A1783BDFA7142E84601B1
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "BUAT BARU".. },.. "explanationofflinedisabled": {.. "message": "Anda sedang offline. Untuk menggunakan Google Dokumen tanpa koneksi internet, buka setelan di beranda Google Dokumen dan aktifkan sinkronisasi offline saat terhubung ke internet.".. },.. "explanationofflineenabled": {.. "message": "Anda sedang offline, namun Anda masih dapat mengedit file yang tersedia atau membuat file baru.".. },.. "extdesc": {.. "message": "Edit, buat, dan lihat dokumen, spreadsheet, dan presentasi . tanpa perlu akses internet.".. },.. "extname": {.. "message": "Google Dokumen Offline".. },.. "learnmore": {.. "message": "Pelajari Lebih Lanjut".. },.. "popuphelptext": {.. "message": "Tulis, edit, dan gabungkan di mana saja, dengan atau tanpa koneksi internet.".. }..}..
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):954
                                                                                                                                                                                                                    Entropy (8bit):4.6457079159286545
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12:YGXU2rOcxGe+J97M9TP2DBX9tMfxqbTMvOfWWgdraqlifVpm0Ekf95Mw89KkJ+je:YwBrD2g2DBLMfFuWvdpY94viDO+uh
                                                                                                                                                                                                                    MD5:CAEB37F451B5B5E9F5EB2E7E7F46E2D7
                                                                                                                                                                                                                    SHA1:F917F9EAE268A385A10DB3E19E3CC3ACED56D02E
                                                                                                                                                                                                                    SHA-256:943E61988C859BB088F548889F0449885525DD660626A89BA67B2C94CFBFBB1B
                                                                                                                                                                                                                    SHA-512:A55DEC2404E1D7FA5A05475284CBECC2A6208730F09A227D75FDD4AC82CE50F3751C89DC687C14B91950F9AA85503BD6BF705113F2F1D478E728DF64D476A9EE
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{"createnew":{"message":"B\u00daA TIL N\u00ddTT"},"explanationofflinedisabled":{"message":"\u00de\u00fa ert \u00e1n nettengingar. Til a\u00f0 nota Google-skj\u00f6l \u00e1n nettengingar skaltu opna stillingarnar \u00e1 heimas\u00ed\u00f0u Google skjala og virkja samstillingu \u00e1n nettengingar n\u00e6st \u00feegar \u00fe\u00fa tengist netinu."},"explanationofflineenabled":{"message":"Engin nettenging. \u00de\u00fa getur samt sem \u00e1\u00f0ur breytt tilt\u00e6kum skr\u00e1m e\u00f0a b\u00fai\u00f0 til n\u00fdjar."},"extdesc":{"message":"Breyttu, b\u00fa\u00f0u til og sko\u00f0a\u00f0u skj\u00f6lin \u00fe\u00edn, t\u00f6flureikna og kynningar \u2014 allt \u00e1n nettengingar."},"extname":{"message":"Google-skj\u00f6l \u00e1n nettengingar"},"learnmore":{"message":"Frekari uppl\u00fdsingar"},"popuphelptext":{"message":"Skrifa\u00f0u, breyttu og starfa\u00f0u me\u00f0 \u00f6\u00f0rum hvort sem nettenging er til sta\u00f0ar e\u00f0a ekki."}}.
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):899
                                                                                                                                                                                                                    Entropy (8bit):4.474743599345443
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12:1HASvggrCBxNp8WJOJJrJ3WytVCBxep3bjP5CSUCjV8AgJJm2CBhr+z1tWgjqEOW:1HANXJOTBFtKa8Agju4NB3j
                                                                                                                                                                                                                    MD5:0D82B734EF045D5FE7AA680B6A12E711
                                                                                                                                                                                                                    SHA1:BD04F181E4EE09F02CD53161DCABCEF902423092
                                                                                                                                                                                                                    SHA-256:F41862665B13C0B4C4F562EF1743684CCE29D4BCF7FE3EA494208DF253E33885
                                                                                                                                                                                                                    SHA-512:01F305A280112482884485085494E871C66D40C0B03DE710B4E5F49C6A478D541C2C1FDA2CEAF4307900485946DEE9D905851E98A2EB237642C80D464D1B3ADA
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "CREA NUOVO".. },.. "explanationofflinedisabled": {.. "message": "Sei offline. Per utilizzare Documenti Google senza una connessione Internet, apri le impostazioni nella home page di Documenti Google e attiva la sincronizzazione offline la prossima volta che ti colleghi a Internet.".. },.. "explanationofflineenabled": {.. "message": "Sei offline, ma puoi comunque modificare i file disponibili o crearne di nuovi.".. },.. "extdesc": {.. "message": "Modifica, crea e visualizza documenti, fogli di lavoro e presentazioni, senza accesso a Internet.".. },.. "extname": {.. "message": "Documenti Google offline".. },.. "learnmore": {.. "message": "Ulteriori informazioni".. },.. "popuphelptext": {.. "message": "Scrivi, modifica e collabora ovunque ti trovi, con o senza una connessione Internet.".. }..}..
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2230
                                                                                                                                                                                                                    Entropy (8bit):3.8239097369647634
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:YIiTVLrLD1MEzMEH82LBLjO5YaQEqLytLLBm3dnA5LcqLWAU75yxFLcx+UxWRJLI:YfTFf589rZNgNA12Qzt4/zRz2vc
                                                                                                                                                                                                                    MD5:26B1533C0852EE4661EC1A27BD87D6BF
                                                                                                                                                                                                                    SHA1:18234E3ABAF702DF9330552780C2F33B83A1188A
                                                                                                                                                                                                                    SHA-256:BBB81C32F482BA3216C9B1189C70CEF39CA8C2181AF3538FFA07B4C6AD52F06A
                                                                                                                                                                                                                    SHA-512:450BFAF0E8159A4FAE309737EA69CA8DD91CAAFD27EF662087C4E7716B2DCAD3172555898E75814D6F11487F4F254DE8625EF0CFEA8DF0133FC49E18EC7FD5D2
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{"createnew":{"message":"\u05d9\u05e6\u05d9\u05e8\u05ea \u05d7\u05d3\u05e9"},"explanationofflinedisabled":{"message":"\u05d0\u05d9\u05df \u05dc\u05da \u05d7\u05d9\u05d1\u05d5\u05e8 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e8\u05e0\u05d8. \u05db\u05d3\u05d9 \u05dc\u05d4\u05e9\u05ea\u05de\u05e9 \u05d1-Google Docs \u05dc\u05dc\u05d0 \u05d7\u05d9\u05d1\u05d5\u05e8 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e8\u05e0\u05d8, \u05d1\u05d4\u05ea\u05d7\u05d1\u05e8\u05d5\u05ea \u05d4\u05d1\u05d0\u05d4 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e8\u05e0\u05d8, \u05d9\u05e9 \u05dc\u05e2\u05d1\u05d5\u05e8 \u05dc\u05e7\u05d8\u05e2 \u05d4\u05d4\u05d2\u05d3\u05e8\u05d5\u05ea \u05d1\u05d3\u05e3 \u05d4\u05d1\u05d9\u05ea \u05e9\u05dc Google Docs \u05d5\u05dc\u05d4\u05e4\u05e2\u05d9\u05dc \u05e1\u05e0\u05db\u05e8\u05d5\u05df \u05d1\u05de\u05e6\u05d1 \u05d0\u05d5\u05e4\u05dc\u05d9\u05d9\u05df."},"explanationofflineenabled":{"message":"\u05d0\u05d9\u05df \u05dc\u05da \u05d7\u05d9\u05d1\u05d5\u05e8 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1160
                                                                                                                                                                                                                    Entropy (8bit):5.292894989863142
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:1HAoc3IiRF1viQ1RF3CMP3rnicCCAFrr1Oo0Y5ReXCCQkb:Dc3zF7F3CMTnOCAFVLHXCFb
                                                                                                                                                                                                                    MD5:15EC1963FC113D4AD6E7E59AE5DE7C0A
                                                                                                                                                                                                                    SHA1:4017FC6D8B302335469091B91D063B07C9E12109
                                                                                                                                                                                                                    SHA-256:34AC08F3C4F2D42962A3395508818B48CA323D22F498738CC9F09E78CB197D73
                                                                                                                                                                                                                    SHA-512:427251F471FA3B759CA1555E9600C10F755BC023701D058FF661BEC605B6AB94CFB3456C1FEA68D12B4D815FFBAFABCEB6C12311DD1199FC783ED6863AF97C0F
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "....".. },.. "explanationofflinedisabled": {.. "message": "....................... Google ............................... Google .............. [..] .......[.......] ...........".. },.. "explanationofflineenabled": {.. "message": ".............................................".. },.. "extdesc": {.. "message": ".........................................................".. },.. "extname": {.. "message": "Google ..... ......".. },.. "learnmore": {.. "message": "..".. },.. "popuphelp
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3264
                                                                                                                                                                                                                    Entropy (8bit):3.586016059431306
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:YGFbhVhVn0nM/XGbQTvxnItVJW/476CFdqaxWNlR:HFbhV/n0MfGbw875FkaANlR
                                                                                                                                                                                                                    MD5:83F81D30913DC4344573D7A58BD20D85
                                                                                                                                                                                                                    SHA1:5AD0E91EA18045232A8F9DF1627007FE506A70E0
                                                                                                                                                                                                                    SHA-256:30898BBF51BDD58DB397FF780F061E33431A38EF5CFC288B5177ECF76B399F26
                                                                                                                                                                                                                    SHA-512:85F97F12AD4482B5D9A6166BB2AE3C4458A582CF575190C71C1D8E0FB87C58482F8C0EFEAD56E3A70EDD42BED945816DB5E07732AD27B8FFC93F4093710DD58F
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{"createnew":{"message":"\u10d0\u10ee\u10da\u10d8\u10e1 \u10e8\u10d4\u10e5\u10db\u10dc\u10d0"},"explanationofflinedisabled":{"message":"\u10d7\u10e5\u10d5\u10d4\u10dc \u10ee\u10d0\u10d6\u10d2\u10d0\u10e0\u10d4\u10e8\u10d4 \u10ee\u10d0\u10e0\u10d7. Google Docs-\u10d8\u10e1 \u10d8\u10dc\u10e2\u10d4\u10e0\u10dc\u10d4\u10e2\u10d7\u10d0\u10dc \u10d9\u10d0\u10d5\u10e8\u10d8\u10e0\u10d8\u10e1 \u10d2\u10d0\u10e0\u10d4\u10e8\u10d4 \u10d2\u10d0\u10db\u10dd\u10e1\u10d0\u10e7\u10d4\u10dc\u10d4\u10d1\u10da\u10d0\u10d3 \u10d2\u10d0\u10d3\u10d0\u10d3\u10d8\u10d7 \u10de\u10d0\u10e0\u10d0\u10db\u10d4\u10e2\u10e0\u10d4\u10d1\u10d6\u10d4 Google Docs-\u10d8\u10e1 \u10db\u10d7\u10d0\u10d5\u10d0\u10e0 \u10d2\u10d5\u10d4\u10e0\u10d3\u10d6\u10d4 \u10d3\u10d0 \u10e9\u10d0\u10e0\u10d7\u10d4\u10d7 \u10ee\u10d0\u10d6\u10d2\u10d0\u10e0\u10d4\u10e8\u10d4 \u10e1\u10d8\u10dc\u10e5\u10e0\u10dd\u10dc\u10d8\u10d6\u10d0\u10ea\u10d8\u10d0, \u10e0\u10dd\u10d3\u10d4\u10e1\u10d0\u10ea \u10e8\u10d4\u10db\u10d3\u10d2\u10dd\u10
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3235
                                                                                                                                                                                                                    Entropy (8bit):3.6081439490236464
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:H3E+6rOEAbeHTln2EQ77Uayg45RjhCSj+OyRdM7AE9qdV:HXcR/nQXUayYV
                                                                                                                                                                                                                    MD5:2D94A58795F7B1E6E43C9656A147AD3C
                                                                                                                                                                                                                    SHA1:E377DB505C6924B6BFC9D73DC7C02610062F674E
                                                                                                                                                                                                                    SHA-256:548DC6C96E31A16CE355DC55C64833B08EF3FBA8BF33149031B4A685959E3AF4
                                                                                                                                                                                                                    SHA-512:F51CC857E4CF2D4545C76A2DCE7D837381CE59016E250319BF8D39718BE79F9F6EE74EA5A56DE0E8759E4E586D93430D51651FC902376D8A5698628E54A0F2D8
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{"createnew":{"message":"\u0416\u0410\u04a2\u0410\u0421\u042b\u041d \u0416\u0410\u0421\u0410\u0423"},"explanationofflinedisabled":{"message":"\u0421\u0456\u0437 \u043e\u0444\u043b\u0430\u0439\u043d \u0440\u0435\u0436\u0438\u043c\u0456\u043d\u0434\u0435\u0441\u0456\u0437. Google Docs \u049b\u043e\u043b\u0434\u0430\u043d\u0431\u0430\u0441\u044b\u043d \u0436\u0435\u043b\u0456 \u0431\u0430\u0439\u043b\u0430\u043d\u044b\u0441\u044b\u043d\u0441\u044b\u0437 \u049b\u043e\u043b\u0434\u0430\u043d\u0443 \u04af\u0448\u0456\u043d, \u043a\u0435\u043b\u0435\u0441\u0456 \u0436\u043e\u043b\u044b \u0436\u0435\u043b\u0456\u0433\u0435 \u049b\u043e\u0441\u044b\u043b\u0493\u0430\u043d\u0434\u0430, Google Docs \u043d\u0435\u0433\u0456\u0437\u0433\u0456 \u0431\u0435\u0442\u0456\u043d\u0435\u043d \u043f\u0430\u0440\u0430\u043c\u0435\u0442\u0440\u043b\u0435\u0440 \u0431\u04e9\u043b\u0456\u043c\u0456\u043d \u043a\u0456\u0440\u0456\u043f, \u043e\u0444\u043b\u0430\u0439\u043d \u0440\u0435\u0436\u0438\u043c\u0456\u
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3122
                                                                                                                                                                                                                    Entropy (8bit):3.891443295908904
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:/OOrssRU6Bg7VSdL+zsCfoZiWssriWqo2gx7RRCos2sEeBkS7Zesg:H5GRZlXsGdo
                                                                                                                                                                                                                    MD5:B3699C20A94776A5C2F90AEF6EB0DAD9
                                                                                                                                                                                                                    SHA1:1F9B968B0679A20FA097624C9ABFA2B96C8C0BEA
                                                                                                                                                                                                                    SHA-256:A6118F0A0DE329E07C01F53CD6FB4FED43E54C5F53DB4CD1C7F5B2B4D9FB10E6
                                                                                                                                                                                                                    SHA-512:1E8D15B8BFF1D289434A244172F9ED42B4BB6BCB6372C1F300B01ACEA5A88167E97FEDABA0A7AE3BEB5E24763D1B09046AE8E30745B80E2E2FE785C94DF362F6
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{"createnew":{"message":"\u1794\u1784\u17d2\u1780\u17be\u178f\u200b\u1790\u17d2\u1798\u17b8"},"explanationofflinedisabled":{"message":"\u17a2\u17d2\u1793\u1780\u200b\u1782\u17d2\u1798\u17b6\u1793\u200b\u17a2\u17ca\u17b8\u1793\u1792\u17ba\u178e\u17b7\u178f\u17d4 \u178a\u17be\u1798\u17d2\u1794\u17b8\u200b\u1794\u17d2\u179a\u17be Google \u17af\u1780\u179f\u17b6\u179a\u200b\u1794\u17b6\u1793\u200b\u200b\u178a\u17c4\u1799\u200b\u200b\u1798\u17b7\u1793\u1798\u17b6\u1793\u200b\u200b\u200b\u17a2\u17ca\u17b8\u1793\u1792\u17ba\u178e\u17b7\u178f \u179f\u17bc\u1798\u200b\u200b\u1791\u17c5\u200b\u1780\u17b6\u1793\u17cb\u200b\u1780\u17b6\u179a\u200b\u1780\u17c6\u178e\u178f\u17cb\u200b\u1793\u17c5\u200b\u179b\u17be\u200b\u1782\u17c1\u17a0\u1791\u17c6\u1796\u17d0\u179a Google \u17af\u1780\u179f\u17b6\u179a \u1793\u17b7\u1784\u200b\u1794\u17be\u1780\u200b\u1780\u17b6\u179a\u1792\u17d2\u179c\u17be\u200b\u179f\u1798\u1780\u17b6\u179b\u1780\u1798\u17d2\u1798\u200b\u200b\u200b\u1782\u17d2\u1798\u17b6\u1793
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1895
                                                                                                                                                                                                                    Entropy (8bit):4.28990403715536
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:SHYGuEETiuF6OX5tCYFZt5GurMRRevsY4tVZIGnZRxlKT6/U0WG:yYG8iuF6yTCYFH5GjLPtVZVZRxOZ0J
                                                                                                                                                                                                                    MD5:38BE0974108FC1CC30F13D8230EE5C40
                                                                                                                                                                                                                    SHA1:ACF44889DD07DB97D26D534AD5AFA1BC1A827BAD
                                                                                                                                                                                                                    SHA-256:30078EF35A76E02A400F03B3698708A0145D9B57241CC4009E010696895CF3A1
                                                                                                                                                                                                                    SHA-512:7BDB2BADE4680801FC3B33E82C8AA4FAC648F45C795B4BACE4669D6E907A578FF181C093464884C0E00C9762E8DB75586A253D55CD10A7777D281B4BFFAFE302
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "........ .....".. },.. "explanationofflinedisabled": {.. "message": ".... ..................... ......... ............. Google ...... ....., Google ...... ............ ............... .... ..... ...... .... .... ............ ............. ........ ..... ... .....".. },.. "explanationofflineenabled": {.. "message": ".... ...................., .... .... .... ......... ........... ............ .... ........ .........."..
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1042
                                                                                                                                                                                                                    Entropy (8bit):5.3945675025513955
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:1HAWYsF4dqNfBQH49Hk8YfIhYzTJ+6WJBtl/u4s+6:ZF4wNfvm87mX4LF6
                                                                                                                                                                                                                    MD5:F3E59EEEB007144EA26306C20E04C292
                                                                                                                                                                                                                    SHA1:83E7BDFA1F18F4C7534208493C3FF6B1F2F57D90
                                                                                                                                                                                                                    SHA-256:C52D9B955D229373725A6E713334BBB31EA72EFA9B5CF4FBD76A566417B12CAC
                                                                                                                                                                                                                    SHA-512:7808CB5FF041B002CBD78171EC5A0B4DBA3E017E21F7E8039084C2790F395B839BEE04AD6C942EED47CCB53E90F6DE818A725D1450BF81BA2990154AFD3763AF
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": ".. ...".. },.. "explanationofflinedisabled": {.. "message": ".... ...... ... .. .. Google Docs. ..... Google Docs .... .... .... .... .... ..... . .... .... ..... ......".. },.. "explanationofflineenabled": {.. "message": ".... ...... ... .. ... ... ..... ... ... .. . .....".. },.. "extdesc": {.. "message": ".... .... ... .., ...... . ....... .., .., ......".. },.. "extname": {.. "message": "Google Docs ....".. },.. "learnmore": {.. "message": "... ....".. },.. "popuphelptext": {.. "message": "... .. ... .... ..... .... .... .....
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2535
                                                                                                                                                                                                                    Entropy (8bit):3.8479764584971368
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:YRcHe/4raK1EIlZt1wg62FIOg+xGaF8guI5EP9I2yC:+cs4raK1xlZtOgviOfGaF8RI5EP95b
                                                                                                                                                                                                                    MD5:E20D6C27840B406555E2F5091B118FC5
                                                                                                                                                                                                                    SHA1:0DCECC1A58CEB4936E255A64A2830956BFA6EC14
                                                                                                                                                                                                                    SHA-256:89082FB05229826BC222F5D22C158235F025F0E6DF67FF135A18BD899E13BB8F
                                                                                                                                                                                                                    SHA-512:AD53FC0B153005F47F9F4344DF6C4804049FAC94932D895FD02EEBE75222CFE77EEDD9CD3FDC4C88376D18C5972055B00190507AA896488499D64E884F84F093
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{"createnew":{"message":"\u0eaa\u0ec9\u0eb2\u0e87\u0ec3\u0edd\u0ec8"},"explanationofflinedisabled":{"message":"\u0e97\u0ec8\u0eb2\u0e99\u0ead\u0ead\u0e9a\u0ea5\u0eb2\u0e8d\u0ea2\u0eb9\u0ec8. \u0ec0\u0e9e\u0eb7\u0ec8\u0ead\u0ec3\u0e8a\u0ec9 Google Docs \u0ec2\u0e94\u0e8d\u0e9a\u0ecd\u0ec8\u0ec0\u0e8a\u0eb7\u0ec8\u0ead\u0ea1\u0e95\u0ecd\u0ec8\u0ead\u0eb4\u0e99\u0ec0\u0e95\u0eb5\u0ec0\u0e99\u0eb1\u0e94, \u0ec3\u0eab\u0ec9\u0ec4\u0e9b\u0e97\u0eb5\u0ec8\u0e81\u0eb2\u0e99\u0e95\u0eb1\u0ec9\u0e87\u0e84\u0ec8\u0eb2\u0ec3\u0e99\u0edc\u0ec9\u0eb2 Google Docs \u0ec1\u0ea5\u0ec9\u0ea7\u0ec0\u0e9b\u0eb5\u0e94\u0ec3\u0e8a\u0ec9\u0e81\u0eb2\u0e99\u0e8a\u0eb4\u0ec9\u0e87\u0ec1\u0e9a\u0e9a\u0ead\u0ead\u0e9a\u0ea5\u0eb2\u0e8d\u0ec3\u0e99\u0ec0\u0e97\u0eb7\u0ec8\u0ead\u0e95\u0ecd\u0ec8\u0ec4\u0e9b\u0e97\u0eb5\u0ec8\u0e97\u0ec8\u0eb2\u0e99\u0ec0\u0e8a\u0eb7\u0ec8\u0ead\u0ea1\u0e95\u0ecd\u0ec8\u0ead\u0eb4\u0e99\u0ec0\u0e95\u0eb5\u0ec0\u0e99\u0eb1\u0e94."},"explanationofflineenabled":{"message":"\u0e97\u0ec
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1028
                                                                                                                                                                                                                    Entropy (8bit):4.797571191712988
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:1HAivZZaJ3Rje394+k7IKgpAJjUpSkiQjuRBMd:fZZahBeu7IKgqeMg
                                                                                                                                                                                                                    MD5:970544AB4622701FFDF66DC556847652
                                                                                                                                                                                                                    SHA1:14BEE2B77EE74C5E38EBD1DB09E8D8104CF75317
                                                                                                                                                                                                                    SHA-256:5DFCBD4DFEAEC3ABE973A78277D3BD02CD77AE635D5C8CD1F816446C61808F59
                                                                                                                                                                                                                    SHA-512:CC12D00C10B970189E90D47390EEB142359A8D6F3A9174C2EF3AE0118F09C88AB9B689D9773028834839A7DFAF3AAC6747BC1DCB23794A9F067281E20B8DC6EA
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "SUKURTI NAUJ.".. },.. "explanationofflinedisabled": {.. "message": "Esate neprisijung.. Jei norite naudoti .Google. dokumentus be interneto ry.io, pagrindiniame .Google. dokument. puslapyje eikite . nustatym. skilt. ir .junkite sinchronizavim. neprisijungus, kai kit. kart. b.site prisijung. prie interneto.".. },.. "explanationofflineenabled": {.. "message": "Esate neprisijung., bet vis tiek galite redaguoti pasiekiamus failus arba sukurti nauj..".. },.. "extdesc": {.. "message": "Redaguokite, kurkite ir per.i.r.kite savo dokumentus, skai.iuokles ir pristatymus . visk. darykite be prieigos prie interneto.".. },.. "extname": {.. "message": ".Google. dokumentai neprisijungus".. },.. "learnmore": {.. "message": "Su.inoti daugiau".. },.. "popuphelptext": {.. "message": "Ra.ykite, redaguokite ir bendradarbiaukite bet kurioje vietoje naudodami interneto ry.. arba
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):994
                                                                                                                                                                                                                    Entropy (8bit):4.700308832360794
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:1HAaJ7a/uNpoB/Y4vPnswSPkDzLKFQHpp//BpPDB:7J7a/uzQ/Y4vvswhDzDr/LDB
                                                                                                                                                                                                                    MD5:A568A58817375590007D1B8ABCAEBF82
                                                                                                                                                                                                                    SHA1:B0F51FE6927BB4975FC6EDA7D8A631BF0C1AB597
                                                                                                                                                                                                                    SHA-256:0621DE9161748F45D53052ED8A430962139D7F19074C7FFE7223ECB06B0B87DB
                                                                                                                                                                                                                    SHA-512:FCFBADEC9F73975301AB404DB6B09D31457FAC7CCAD2FA5BE348E1CAD6800F87CB5B56DE50880C55BBADB3C40423351A6B5C2D03F6A327D898E35F517B1C628C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "IZVEIDOT JAUNU".. },.. "explanationofflinedisabled": {.. "message": "J.s esat bezsaist.. Lai lietotu pakalpojumu Google dokumenti bez interneta savienojuma, n.kamaj. reiz., kad ir izveidots savienojums ar internetu, atveriet Google dokumentu s.kumlapas iestat.jumu izv.lni un iesl.dziet sinhroniz.ciju bezsaist..".. },.. "explanationofflineenabled": {.. "message": "J.s esat bezsaist., ta.u varat redi..t pieejamos failus un izveidot jaunus.".. },.. "extdesc": {.. "message": "Redi..jiet, veidojiet un skatiet savus dokumentus, izkl.jlapas un prezent.cijas, neizmantojot savienojumu ar internetu.".. },.. "extname": {.. "message": "Google dokumenti bezsaist.".. },.. "learnmore": {.. "message": "Uzziniet vair.k".. },.. "popuphelptext": {.. "message": "Rakstiet, redi..jiet un sadarbojieties ar interneta savienojumu vai bez t. neatkar.gi no t., kur atrodaties.".. }..}..
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2091
                                                                                                                                                                                                                    Entropy (8bit):4.358252286391144
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:1HAnHdGc4LtGxVY6IuVzJkeNL5kP13a67wNcYP8j5PIaSTIjPU4ELFPCWJjMupV/:idGcyYPVtkAUl7wqziBsg9DbpN6XoN/
                                                                                                                                                                                                                    MD5:4717EFE4651F94EFF6ACB6653E868D1A
                                                                                                                                                                                                                    SHA1:B8A7703152767FBE1819808876D09D9CC1C44450
                                                                                                                                                                                                                    SHA-256:22CA9415E294D9C3EC3384B9D08CDAF5164AF73B4E4C251559E09E529C843EA6
                                                                                                                                                                                                                    SHA-512:487EAB4938F6BC47B1D77DD47A5E2A389B94E01D29849E38E96C95CABC7BD98679451F0E22D3FEA25C045558CD69FDDB6C4FEF7C581141F1C53C4AA17578D7F7
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "....... ............".. },.. "explanationofflinedisabled": {.. "message": "...... ........... ........... ............. ..... Google ....... ..........., Google ....... .......... ............. .... ...... ...... ... ............... .................... '.......... ................' .........".. },.. "explanationofflineenabled": {.. "message": "................., .......... ......... ....... ...... ..............
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2778
                                                                                                                                                                                                                    Entropy (8bit):3.595196082412897
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:Y943BFU1LQ4HwQLQ4LQhlmVQL3QUm6H6ZgFIcwn6Rs2ShpQ3IwjGLQSJ/PYoEQj8:I43BCymz8XNcfuQDXYN2sum
                                                                                                                                                                                                                    MD5:83E7A14B7FC60D4C66BF313C8A2BEF0B
                                                                                                                                                                                                                    SHA1:1CCF1D79CDED5D65439266DB58480089CC110B18
                                                                                                                                                                                                                    SHA-256:613D8751F6CC9D3FA319F4B7EA8B2BD3BED37FD077482CA825929DD7C12A69A8
                                                                                                                                                                                                                    SHA-512:3742E24FFC4B5283E6EE496813C1BDC6835630D006E8647D427C3DE8B8E7BF814201ADF9A27BFAB3ABD130B6FEC64EBB102AC0EB8DEDFE7B63D82D3E1233305D
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{"createnew":{"message":"\u0428\u0418\u041d\u0418\u0419\u0413 \u04ae\u04ae\u0421\u0413\u042d\u0425"},"explanationofflinedisabled":{"message":"\u0422\u0430 \u043e\u0444\u043b\u0430\u0439\u043d \u0431\u0430\u0439\u043d\u0430. Google \u0414\u043e\u043a\u044b\u0433 \u0438\u043d\u0442\u0435\u0440\u043d\u044d\u0442\u0433\u04af\u0439\u0433\u044d\u044d\u0440 \u0430\u0448\u0438\u0433\u043b\u0430\u0445\u044b\u043d \u0442\u0443\u043b\u0434 \u0434\u0430\u0440\u0430\u0430\u0433\u0438\u0439\u043d \u0443\u0434\u0430\u0430 \u0438\u043d\u0442\u0435\u0440\u043d\u044d\u0442\u044d\u0434 \u0445\u043e\u043b\u0431\u043e\u0433\u0434\u043e\u0445\u0434\u043e\u043e Google \u0414\u043e\u043a\u044b\u043d \u043d\u04af\u04af\u0440 \u0445\u0443\u0443\u0434\u0430\u0441\u043d\u0430\u0430\u0441 \u0442\u043e\u0445\u0438\u0440\u0433\u043e\u043e \u0434\u043e\u0442\u043e\u0440\u0445 \u043e\u0444\u043b\u0430\u0439\u043d \u0441\u0438\u043d\u043a\u0438\u0439\u0433 \u0438\u0434\u044d\u0432\u0445\u0436\u04af\u04af\u043b\u043d\u0
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1719
                                                                                                                                                                                                                    Entropy (8bit):4.287702203591075
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:65/5EKaDMw6pEf4I5+jSksOTJqQyrFO8C:65/5EKaAw6pEf4I5+vsOVqQyFO8C
                                                                                                                                                                                                                    MD5:3B98C4ED8874A160C3789FEAD5553CFA
                                                                                                                                                                                                                    SHA1:5550D0EC548335293D962AAA96B6443DD8ABB9F6
                                                                                                                                                                                                                    SHA-256:ADEB082A9C754DFD5A9D47340A3DDCC19BF9C7EFA6E629A2F1796305F1C9A66F
                                                                                                                                                                                                                    SHA-512:5139B6C6DF9459C7B5CDC08A98348891499408CD75B46519BA3AC29E99AAAFCC5911A1DEE6C3A57E3413DBD0FAE72D7CBC676027248DCE6364377982B5CE4151
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": ".... .... ...".. },.. "explanationofflinedisabled": {.. "message": "...... ...... ..... ......... ....... ....... ..... Google ....... ............, Google ....... .............. .......... .. ... ..... .... ...... ......... ...... ...... ...... .... .... ....".. },.. "explanationofflineenabled": {.. "message": "...... ...... ...., ..... ...... ...... ...... .... ....... ... ..... .... .... ... .....".. },.. "extdesc": {.. "message": "..... ..
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):936
                                                                                                                                                                                                                    Entropy (8bit):4.457879437756106
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:1HARXIqhmemNKsE27rhdfNLChtyo2JJ/YgTgin:iIqFC7lrDfNLCIBRzn
                                                                                                                                                                                                                    MD5:7D273824B1E22426C033FF5D8D7162B7
                                                                                                                                                                                                                    SHA1:EADBE9DBE5519BD60458B3551BDFC36A10049DD1
                                                                                                                                                                                                                    SHA-256:2824CF97513DC3ECC261F378BFD595AE95A5997E9D1C63F5731A58B1F8CD54F9
                                                                                                                                                                                                                    SHA-512:E5B611BBFAB24C9924D1D5E1774925433C65C322769E1F3B116254B1E9C69B6DF1BE7828141EEBBF7524DD179875D40C1D8F29C4FB86D663B8A365C6C60421A7
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "BUAT BAHARU".. },.. "explanationofflinedisabled": {.. "message": "Anda berada di luar talian. Untuk menggunakan Google Docs tanpa sambungan Internet, pergi ke tetapan di halaman utama Google Docs dan hidupkan penyegerakan luar talian apabila anda disambungkan ke Internet selepas ini.".. },.. "explanationofflineenabled": {.. "message": "Anda berada di luar talian, tetapi anda masih boleh mengedit fail yang tersedia atau buat fail baharu.".. },.. "extdesc": {.. "message": "Edit, buat dan lihat dokumen, hamparan dan pembentangan anda . kesemuanya tanpa akses Internet.".. },.. "extname": {.. "message": "Google Docs Luar Talian".. },.. "learnmore": {.. "message": "Ketahui Lebih Lanjut".. },.. "popuphelptext": {.. "message": "Tulis, edit dan bekerjasama di mana-mana sahaja anda berada, dengan atau tanpa sambungan Internet.".. }..}..
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3830
                                                                                                                                                                                                                    Entropy (8bit):3.5483353063347587
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:Ya+Ivxy6ur1+j3P7Xgr5ELkpeCgygyOxONHO3pj6H57ODyOXOVp6:8Uspsj3P3ty2a66xl09
                                                                                                                                                                                                                    MD5:342335A22F1886B8BC92008597326B24
                                                                                                                                                                                                                    SHA1:2CB04F892E430DCD7705C02BF0A8619354515513
                                                                                                                                                                                                                    SHA-256:243BEFBD6B67A21433DCC97DC1A728896D3A070DC20055EB04D644E1BB955FE7
                                                                                                                                                                                                                    SHA-512:CD344D060E30242E5A4705547E807CE3CE2231EE983BB9A8AD22B3E7598A7EC87399094B04A80245AD51D039370F09D74FE54C0B0738583884A73F0C7E888AD8
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{"createnew":{"message":"\u1021\u101e\u1005\u103a \u1015\u103c\u102f\u101c\u102f\u1015\u103a\u101b\u1014\u103a"},"explanationofflinedisabled":{"message":"\u101e\u1004\u103a \u1021\u1031\u102c\u1037\u1016\u103a\u101c\u102d\u102f\u1004\u103a\u1038\u1016\u103c\u1005\u103a\u1014\u1031\u1015\u102b\u101e\u100a\u103a\u104b \u1021\u1004\u103a\u1010\u102c\u1014\u1000\u103a\u1001\u103b\u102d\u1010\u103a\u1006\u1000\u103a\u1019\u103e\u102f \u1019\u101b\u103e\u102d\u1018\u1032 Google Docs \u1000\u102d\u102f \u1021\u101e\u102f\u1036\u1038\u1015\u103c\u102f\u101b\u1014\u103a \u1014\u1031\u102c\u1000\u103a\u1010\u1005\u103a\u1000\u103c\u102d\u1019\u103a \u101e\u1004\u103a\u1021\u1004\u103a\u1010\u102c\u1014\u1000\u103a\u1001\u103b\u102d\u1010\u103a\u1006\u1000\u103a\u101e\u100a\u1037\u103a\u1021\u1001\u102b Google Docs \u1015\u1004\u103a\u1019\u1005\u102c\u1019\u103b\u1000\u103a\u1014\u103e\u102c\u101b\u103e\u102d \u1006\u1000\u103a\u1010\u1004\u103a\u1019\u103b\u102c\u1038\u101e\u102d\u102f\u1037\u1
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1898
                                                                                                                                                                                                                    Entropy (8bit):4.187050294267571
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:1HAmQ6ZSWfAx6fLMr48tE/cAbJtUZJScSIQoAfboFMiQ9pdvz48YgqG:TQ6W6MbkcAltUJxQdfbqQ9pp0gqG
                                                                                                                                                                                                                    MD5:B1083DA5EC718D1F2F093BD3D1FB4F37
                                                                                                                                                                                                                    SHA1:74B6F050D918448396642765DEF1AD5390AB5282
                                                                                                                                                                                                                    SHA-256:E6ED0A023EF31705CCCBAF1E07F2B4B2279059296B5CA973D2070417BA16F790
                                                                                                                                                                                                                    SHA-512:7102B90ABBE2C811E8EE2F1886A73B1298D4F3D5D05F0FFDB57CF78B9A49A25023A290B255BAA4895BB150B388BAFD9F8432650B8C70A1A9A75083FFFCD74F1A
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": ".... ....... .........".. },.. "explanationofflinedisabled": {.. "message": "..... ...... .......... .... ........ .... .... Google ........ ...... .... ..... ..... ... .......... ....... .... Google ........ .......... ..... .......... .. ...... ..... .... ..... ......... .. ..........".. },.. "explanationofflineenabled": {.. "message": "..... ...... ........., .. ..... ... ... ...... ....... ....... .. .... ....... ....
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):914
                                                                                                                                                                                                                    Entropy (8bit):4.513485418448461
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12:1HASvgFARCBxNBv52/fXjOXl6W6ICBxeBvMzU1CSUJAO6SFAIVIbCBhZHdb1tvz+:1HABJx4X6QDwEzlm2uGvYzKU
                                                                                                                                                                                                                    MD5:32DF72F14BE59A9BC9777113A8B21DE6
                                                                                                                                                                                                                    SHA1:2A8D9B9A998453144307DD0B700A76E783062AD0
                                                                                                                                                                                                                    SHA-256:F3FE1FFCB182183B76E1B46C4463168C746A38E461FD25CA91FF2A40846F1D61
                                                                                                                                                                                                                    SHA-512:E0966F5CCA5A8A6D91C58D716E662E892D1C3441DAA5D632E5E843839BB989F620D8AC33ED3EDBAFE18D7306B40CD0C4639E5A4E04DA2C598331DACEC2112AAD
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "NIEUW MAKEN".. },.. "explanationofflinedisabled": {.. "message": "Je bent offline. Wil je Google Documenten zonder internetverbinding gebruiken, ga dan de volgende keer dat je verbinding met internet hebt naar 'Instellingen' op de homepage van Google Documenten en zet 'Offline synchronisatie' aan.".. },.. "explanationofflineenabled": {.. "message": "Je bent offline, maar je kunt nog wel beschikbare bestanden bewerken of nieuwe bestanden maken.".. },.. "extdesc": {.. "message": "Bewerk, maak en bekijk je documenten, spreadsheets en presentaties. Allemaal zonder internettoegang.".. },.. "extname": {.. "message": "Offline Documenten".. },.. "learnmore": {.. "message": "Meer informatie".. },.. "popuphelptext": {.. "message": "Overal schrijven, bewerken en samenwerken, met of zonder internetverbinding.".. }..}..
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):878
                                                                                                                                                                                                                    Entropy (8bit):4.4541485835627475
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:1HAqwwrJ6wky68uk+NILxRGJwBvDyrj9V:nwwQwky6W+NwswVyT
                                                                                                                                                                                                                    MD5:A1744B0F53CCF889955B95108367F9C8
                                                                                                                                                                                                                    SHA1:6A5A6771DFF13DCB4FD425ED839BA100B7123DE0
                                                                                                                                                                                                                    SHA-256:21CEFF02B45A4BFD60D144879DFA9F427949A027DD49A3EB0E9E345BD0B7C9A8
                                                                                                                                                                                                                    SHA-512:F55E43F14514EECB89F6727A0D3C234149609020A516B193542B5964D2536D192F40CC12D377E70C683C269A1BDCDE1C6A0E634AA84A164775CFFE776536A961
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "OPPRETT NYTT".. },.. "explanationofflinedisabled": {.. "message": "Du er uten nett. For . bruke Google Dokumenter uten internettilkobling, g. til innstillingene p. Google Dokumenter-nettsiden og sl. p. synkronisering uten nett neste gang du er koblet til Internett.".. },.. "explanationofflineenabled": {.. "message": "Du er uten nett, men du kan likevel endre tilgjengelige filer eller opprette nye.".. },.. "extdesc": {.. "message": "Rediger, opprett og se dokumentene, regnearkene og presentasjonene dine . uten nettilgang.".. },.. "extname": {.. "message": "Google Dokumenter uten nett".. },.. "learnmore": {.. "message": "Finn ut mer".. },.. "popuphelptext": {.. "message": "Skriv, rediger eller samarbeid uansett hvor du er, med eller uten internettilkobling.".. }..}..
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2766
                                                                                                                                                                                                                    Entropy (8bit):3.839730779948262
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:YEH6/o0iZbNCbDMUcipdkNtQjsGKIhO9aBjj/nxt9o5nDAj3:p6wbZbEbvJ8jQkIhO9aBjb/90Ab
                                                                                                                                                                                                                    MD5:97F769F51B83D35C260D1F8CFD7990AF
                                                                                                                                                                                                                    SHA1:0D59A76564B0AEE31D0A074305905472F740CECA
                                                                                                                                                                                                                    SHA-256:BBD37D41B7DE6F93948FA2437A7699D4C30A3C39E736179702F212CB36A3133C
                                                                                                                                                                                                                    SHA-512:D91F5E2D22FC2D7F73C1F1C4AF79DB98FCFD1C7804069AE9B2348CBC729A6D2DFF7FB6F44D152B0BDABA6E0D05DFF54987E8472C081C4D39315CEC2CBC593816
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{"createnew":{"message":"\u0a28\u0a35\u0a3e\u0a02 \u0a2c\u0a23\u0a3e\u0a13"},"explanationofflinedisabled":{"message":"\u0a24\u0a41\u0a38\u0a40\u0a02 \u0a06\u0a2b\u0a3c\u0a32\u0a3e\u0a08\u0a28 \u0a39\u0a4b\u0964 \u0a07\u0a70\u0a1f\u0a30\u0a28\u0a48\u0a71\u0a1f \u0a15\u0a28\u0a48\u0a15\u0a36\u0a28 \u0a26\u0a47 \u0a2c\u0a3f\u0a28\u0a3e\u0a02 Google Docs \u0a28\u0a42\u0a70 \u0a35\u0a30\u0a24\u0a23 \u0a32\u0a08, \u0a05\u0a17\u0a32\u0a40 \u0a35\u0a3e\u0a30 \u0a1c\u0a26\u0a4b\u0a02 \u0a24\u0a41\u0a38\u0a40\u0a02 \u0a07\u0a70\u0a1f\u0a30\u0a28\u0a48\u0a71\u0a1f \u0a26\u0a47 \u0a28\u0a3e\u0a32 \u0a15\u0a28\u0a48\u0a15\u0a1f \u0a39\u0a4b\u0a35\u0a4b \u0a24\u0a3e\u0a02 Google Docs \u0a2e\u0a41\u0a71\u0a16 \u0a2a\u0a70\u0a28\u0a47 '\u0a24\u0a47 \u0a38\u0a48\u0a1f\u0a3f\u0a70\u0a17\u0a3e\u0a02 \u0a35\u0a3f\u0a71\u0a1a \u0a1c\u0a3e\u0a13 \u0a05\u0a24\u0a47 \u0a06\u0a2b\u0a3c\u0a32\u0a3e\u0a08\u0a28 \u0a38\u0a3f\u0a70\u0a15 \u0a28\u0a42\u0a70 \u0a1a\u0a3e\u0a32\u0a42 \u0a15\u0a30\u0a4b\u0964"},"expla
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):978
                                                                                                                                                                                                                    Entropy (8bit):4.879137540019932
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:1HApiJiRelvm3wi8QAYcbm24sK+tFJaSDD:FJMx3whxYcbNp
                                                                                                                                                                                                                    MD5:B8D55E4E3B9619784AECA61BA15C9C0F
                                                                                                                                                                                                                    SHA1:B4A9C9885FBEB78635957296FDDD12579FEFA033
                                                                                                                                                                                                                    SHA-256:E00FF20437599A5C184CA0C79546CB6500171A95E5F24B9B5535E89A89D3EC3D
                                                                                                                                                                                                                    SHA-512:266589116EEE223056391C65808255EDAE10EB6DC5C26655D96F8178A41E283B06360AB8E08AC3857D172023C4F616EF073D0BEA770A3B3DD3EE74F5FFB2296B
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "UTW.RZ NOWY".. },.. "explanationofflinedisabled": {.. "message": "Jeste. offline. Aby korzysta. z Dokument.w Google bez po..czenia internetowego, otw.rz ustawienia na stronie g..wnej Dokument.w Google i w..cz synchronizacj. offline nast.pnym razem, gdy b.dziesz mie. dost.p do internetu.".. },.. "explanationofflineenabled": {.. "message": "Jeste. offline, ale nadal mo.esz edytowa. dost.pne pliki i tworzy. nowe.".. },.. "extdesc": {.. "message": "Edytuj, tw.rz i wy.wietlaj swoje dokumenty, arkusze kalkulacyjne oraz prezentacje bez konieczno.ci ..czenia si. z internetem.".. },.. "extname": {.. "message": "Dokumenty Google offline".. },.. "learnmore": {.. "message": "Wi.cej informacji".. },.. "popuphelptext": {.. "message": "Pisz, edytuj i wsp..pracuj, gdziekolwiek jeste. . niezale.nie od tego, czy masz po..czenie z internetem.".. }..}..
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):907
                                                                                                                                                                                                                    Entropy (8bit):4.599411354657937
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12:1HASvgU30CBxNd6GwXOK1styCJ02OK9+4KbCBxed6X4LBAt4rXgUCSUuYDHIIQka:1HAcXlyCJ5+Tsz4LY4rXSw/Q+ftkC
                                                                                                                                                                                                                    MD5:608551F7026E6BA8C0CF85D9AC11F8E3
                                                                                                                                                                                                                    SHA1:87B017B2D4DA17E322AF6384F82B57B807628617
                                                                                                                                                                                                                    SHA-256:A73EEA087164620FA2260D3910D3FBE302ED85F454EDB1493A4F287D42FC882F
                                                                                                                                                                                                                    SHA-512:82F52F8591DB3C0469CC16D7CBFDBF9116F6D5B5D2AD02A3D8FA39CE1378C64C0EA80AB8509519027F71A89EB8BBF38A8702D9AD26C8E6E0F499BF7DA18BF747
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "CRIAR NOVO".. },.. "explanationofflinedisabled": {.. "message": "Voc. est. off-line. Para usar o Documentos Google sem conex.o com a Internet, na pr.xima vez que se conectar, acesse as configura..es na p.gina inicial do Documentos Google e ative a sincroniza..o off-line.".. },.. "explanationofflineenabled": {.. "message": "Voc. est. off-line, mas mesmo assim pode editar os arquivos dispon.veis ou criar novos arquivos.".. },.. "extdesc": {.. "message": "Edite, crie e veja seus documentos, planilhas e apresenta..es sem precisar de acesso . Internet.".. },.. "extname": {.. "message": "Documentos Google off-line".. },.. "learnmore": {.. "message": "Saiba mais".. },.. "popuphelptext": {.. "message": "Escreva, edite e colabore onde voc. estiver, com ou sem conex.o com a Internet.".. }..}..
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):914
                                                                                                                                                                                                                    Entropy (8bit):4.604761241355716
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:1HAcXzw8M+N0STDIjxX+qxCjKw5BKriEQFMJXkETs:zXzw0pKXbxqKw5BKri3aNY
                                                                                                                                                                                                                    MD5:0963F2F3641A62A78B02825F6FA3941C
                                                                                                                                                                                                                    SHA1:7E6972BEAB3D18E49857079A24FB9336BC4D2D48
                                                                                                                                                                                                                    SHA-256:E93B8E7FB86D2F7DFAE57416BB1FB6EE0EEA25629B972A5922940F0023C85F90
                                                                                                                                                                                                                    SHA-512:22DD42D967124DA5A2209DD05FB6AD3F5D0D2687EA956A22BA1E31C56EC09DEB53F0711CD5B24D672405358502E9D1C502659BB36CED66CAF83923B021CA0286
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "CRIAR NOVO".. },.. "explanationofflinedisabled": {.. "message": "Est. offline. Para utilizar o Google Docs sem uma liga..o . Internet, aceda .s defini..es na p.gina inicial do Google Docs e ative a sincroniza..o offline da pr.xima vez que estiver ligado . Internet.".. },.. "explanationofflineenabled": {.. "message": "Est. offline, mas continua a poder editar os ficheiros dispon.veis ou criar novos ficheiros.".. },.. "extdesc": {.. "message": "Edite, crie e veja os documentos, as folhas de c.lculo e as apresenta..es, tudo sem precisar de aceder . Internet.".. },.. "extname": {.. "message": "Google Docs offline".. },.. "learnmore": {.. "message": "Saber mais".. },.. "popuphelptext": {.. "message": "Escreva edite e colabore onde quer que esteja, com ou sem uma liga..o . Internet.".. }..}..
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):937
                                                                                                                                                                                                                    Entropy (8bit):4.686555713975264
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:1HA8dC6e6w+uFPHf2TFMMlecFpweWV4RE:pC6KvHf4plVweCx
                                                                                                                                                                                                                    MD5:BED8332AB788098D276B448EC2B33351
                                                                                                                                                                                                                    SHA1:6084124A2B32F386967DA980CBE79DD86742859E
                                                                                                                                                                                                                    SHA-256:085787999D78FADFF9600C9DC5E3FF4FB4EB9BE06D6BB19DF2EEF8C284BE7B20
                                                                                                                                                                                                                    SHA-512:22596584D10707CC1C8179ED3ABE46EF2C314CF9C3D0685921475944B8855AAB660590F8FA1CFDCE7976B4BB3BD9ABBBF053F61F1249A325FD0094E1C95692ED
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "CREEAZ. UN DOCUMENT".. },.. "explanationofflinedisabled": {.. "message": "E.ti offline. Pentru a utiliza Documente Google f.r. conexiune la internet, intr. .n set.rile din pagina principal. Documente Google .i activeaz. sincronizarea offline data viitoare c.nd e.ti conectat(.) la internet.".. },.. "explanationofflineenabled": {.. "message": "E.ti offline, dar po.i .nc. s. editezi fi.ierele disponibile sau s. creezi altele.".. },.. "extdesc": {.. "message": "Editeaz., creeaz. .i acceseaz. documente, foi de calcul .i prezent.ri - totul f.r. acces la internet.".. },.. "extname": {.. "message": "Documente Google Offline".. },.. "learnmore": {.. "message": "Afl. mai multe".. },.. "popuphelptext": {.. "message": "Scrie, editeaz. .i colaboreaz. oriunde ai fi, cu sau f.r. conexiune la internet.".. }..}..
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1337
                                                                                                                                                                                                                    Entropy (8bit):4.69531415794894
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:1HABEapHTEmxUomjsfDVs8THjqBK8/hHUg41v+Lph5eFTHQ:I/VdxUomjsre8Kh4Riph5eFU
                                                                                                                                                                                                                    MD5:51D34FE303D0C90EE409A2397FCA437D
                                                                                                                                                                                                                    SHA1:B4B9A7B19C62D0AA95D1F10640A5FBA628CCCA12
                                                                                                                                                                                                                    SHA-256:BE733625ACD03158103D62BC0EEF272CA3F265AC30C87A6A03467481A177DAE3
                                                                                                                                                                                                                    SHA-512:E8670DED44DC6EE30E5F41C8B2040CF8A463CD9A60FC31FA70EB1D4C9AC1A3558369792B5B86FA761A21F5266D5A35E5C2C39297F367DAA84159585C19EC492A
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": ".......".. },.. "explanationofflinedisabled": {.. "message": "..... ............ Google ......... ... ........., ............ . .... . ......... ............. . ......-...... . .......... .. ......... .........".. },.. "explanationofflineenabled": {.. "message": "... ........... . .......... .. ...... ......... ..... ..... . ............. .., . ....... ........ ......-.......".. },.. "extdesc": {.. "message": ".........., .............. . ............ ........., ....... . ........... ... ....... . ..........".. },.. "extname": {.. "message": "Google.......... ......".. },.. "learnmore": {.
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2846
                                                                                                                                                                                                                    Entropy (8bit):3.7416822879702547
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:YWi+htQTKEQb3aXQYJLSWy7sTQThQTnQtQTrEmQ6kiLsegQSJFwsQGaiPn779I+S:zhiTK5b3tUGVjTGTnQiTryOLpyaxYf/S
                                                                                                                                                                                                                    MD5:B8A4FD612534A171A9A03C1984BB4BDD
                                                                                                                                                                                                                    SHA1:F513F7300827FE352E8ECB5BD4BB1729F3A0E22A
                                                                                                                                                                                                                    SHA-256:54241EBE651A8344235CC47AFD274C080ABAEBC8C3A25AFB95D8373B6A5670A2
                                                                                                                                                                                                                    SHA-512:C03E35BFDE546AEB3245024EF721E7E606327581EFE9EAF8C5B11989D9033BDB58437041A5CB6D567BAA05466B6AAF054C47F976FD940EEEDF69FDF80D79095B
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{"createnew":{"message":"\u0db1\u0dc0 \u0dbd\u0dda\u0d9b\u0db1\u0dba\u0d9a\u0dca \u0dc3\u0dcf\u0daf\u0db1\u0dca\u0db1"},"explanationofflinedisabled":{"message":"\u0d94\u0db6 \u0db1\u0ddc\u0db6\u0dd0\u0db3\u0dd2\u0dba. \u0d85\u0db1\u0dca\u0dad\u0dbb\u0dca\u0da2\u0dcf\u0dbd \u0dc3\u0db8\u0dca\u0db6\u0db1\u0dca\u0db0\u0dad\u0dcf\u0dc0\u0d9a\u0dca \u0db1\u0ddc\u0db8\u0dd0\u0dad\u0dd2\u0dc0 Google Docs \u0db7\u0dcf\u0dc0\u0dd2\u0dad \u0d9a\u0dd2\u0dbb\u0dd3\u0db8\u0da7, Google Docs \u0db8\u0dd4\u0dbd\u0dca \u0db4\u0dd2\u0da7\u0dd4\u0dc0 \u0db8\u0dad \u0dc3\u0dd0\u0d9a\u0dc3\u0dd3\u0db8\u0dca \u0dc0\u0dd9\u0dad \u0d9c\u0ddc\u0dc3\u0dca \u0d94\u0db6 \u0d8a\u0dc5\u0d9f \u0d85\u0dc0\u0dc3\u0dca\u0dae\u0dcf\u0dc0\u0dda \u0d85\u0db1\u0dca\u0dad\u0dbb\u0dca\u0da2\u0dcf\u0dbd\u0dba\u0da7 \u0dc3\u0db6\u0dd0\u0db3\u0dd2 \u0dc0\u0dd2\u0da7 \u0db1\u0ddc\u0db6\u0dd0\u0db3\u0dd2 \u0dc3\u0db8\u0db8\u0dd4\u0dc4\u0dd4\u0dbb\u0dca\u0dad \u0d9a\u0dd2\u0dbb\u0dd3\u0db8 \u0d9a\u0dca\u200d\u0dbb\u0dd2\u0dba\u0dc
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):934
                                                                                                                                                                                                                    Entropy (8bit):4.882122893545996
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:1HAF8pMv1RS4LXL22IUjdh8uJwpPqLDEtxKLhSS:hyv1RS4LXx38u36QsS
                                                                                                                                                                                                                    MD5:8E55817BF7A87052F11FE554A61C52D5
                                                                                                                                                                                                                    SHA1:9ABDC0725FE27967F6F6BE0DF5D6C46E2957F455
                                                                                                                                                                                                                    SHA-256:903060EC9E76040B46DEB47BBB041D0B28A6816CB9B892D7342FC7DC6782F87C
                                                                                                                                                                                                                    SHA-512:EFF9EC7E72B272DDE5F29123653BC056A4BC2C3C662AE3C448F8CB6A4D1865A0679B7E74C1B3189F3E262109ED6BC8F8D2BDE14AEFC8E87E0F785AE4837D01C7
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "VYTVORI. NOV.".. },.. "explanationofflinedisabled": {.. "message": "Ste offline. Ak chcete pou.i. Dokumenty Google bez pripojenia na internet, po najbli..om pripojen. na internet prejdite do nastaven. na domovskej str.nke Dokumentov Google a.zapnite offline synchroniz.ciu.".. },.. "explanationofflineenabled": {.. "message": "Ste offline, no st.le m..ete upravova. dostupn. s.bory a.vytv.ra. nov..".. },.. "extdesc": {.. "message": ".prava, tvorba a.zobrazenie dokumentov, tabuliek a.prezent.ci.. To v.etko bez pr.stupu na internet.".. },.. "extname": {.. "message": "Dokumenty Google v re.ime offline".. },.. "learnmore": {.. "message": ".al.ie inform.cie".. },.. "popuphelptext": {.. "message": "P..te, upravujte a.spolupracuje, kdeko.vek ste, a.to s.pripojen.m na internet aj bez neho.".. }..}..
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):963
                                                                                                                                                                                                                    Entropy (8bit):4.6041913416245
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12:1HASvgfECBxNFCEuKXowwJrpvPwNgEcPJJJEfWOCBxeFCJuGuU4KYXCSUXKDxX4A:1HAXMKYw8VYNLcaeDmKYLdX2zJBG5
                                                                                                                                                                                                                    MD5:BFAEFEFF32813DF91C56B71B79EC2AF4
                                                                                                                                                                                                                    SHA1:F8EDA2B632610972B581724D6B2F9782AC37377B
                                                                                                                                                                                                                    SHA-256:AAB9CF9098294A46DC0F2FA468AFFF7CA7C323A1A0EFA70C9DB1E3A4DA05D1D4
                                                                                                                                                                                                                    SHA-512:971F2BBF5E9C84DE3D31E5F2A4D1A00D891A2504F8AF6D3F75FC19056BFD059A270C4C9836AF35258ABA586A1888133FB22B484F260C1CBC2D1D17BC3B4451AA
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "USTVARI NOVO".. },.. "explanationofflinedisabled": {.. "message": "Nimate vzpostavljene povezave. .e .elite uporabljati Google Dokumente brez internetne povezave, odprite nastavitve na doma.i strani Google Dokumentov in vklopite sinhronizacijo brez povezave, ko naslednji. vzpostavite internetno povezavo.".. },.. "explanationofflineenabled": {.. "message": "Nimate vzpostavljene povezave, vendar lahko .e vedno urejate razpolo.ljive datoteke ali ustvarjate nove.".. },.. "extdesc": {.. "message": "Urejajte, ustvarjajte in si ogledujte dokumente, preglednice in predstavitve . vse to brez internetnega dostopa.".. },.. "extname": {.. "message": "Google Dokumenti brez povezave".. },.. "learnmore": {.. "message": "Ve. o tem".. },.. "popuphelptext": {.. "message": "Pi.ite, urejajte in sodelujte, kjer koli ste, z internetno povezavo ali brez nje.".. }..}..
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1320
                                                                                                                                                                                                                    Entropy (8bit):4.569671329405572
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:1HArg/fjQg2JwrfZtUWTrw1P4epMnRGi5TBmuPDRxZQ/XtiCw/Rwh/Q9EVz:ogUg2JwDZe6rwKI8VTP9xK1CwhI94
                                                                                                                                                                                                                    MD5:7F5F8933D2D078618496C67526A2B066
                                                                                                                                                                                                                    SHA1:B7050E3EFA4D39548577CF47CB119FA0E246B7A4
                                                                                                                                                                                                                    SHA-256:4E8B69E864F57CDDD4DC4E4FAF2C28D496874D06016BC22E8D39E0CB69552769
                                                                                                                                                                                                                    SHA-512:0FBAB56629368EEF87DEEF2977CA51831BEB7DEAE98E02504E564218425C751853C4FDEAA40F51ECFE75C633128B56AE105A6EB308FD5B4A2E983013197F5DBA
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "....... ....".. },.. "explanationofflinedisabled": {.. "message": "...... .... .. ..... ......... Google ......... ... ........ ...., ..... . .......... .. ........ ........ Google .......... . ........ ...... .............. ... ....... ... ...... ........ .. ...........".. },.. "explanationofflineenabled": {.. "message": "...... ..., ... . .... ...... .. ....... ...... . ........ ........ ... .. ....... .....".. },.. "extdesc": {.. "message": "....... . ........... ........., ...... . ............ . ....... ...... . ... . ... .. ... ........ .........".. },.. "extname": {.. "message
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):884
                                                                                                                                                                                                                    Entropy (8bit):4.627108704340797
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:1HA0NOYT/6McbnX/yzklyOIPRQrJlvDymvBd:vNOcyHnX/yg0P4Bymn
                                                                                                                                                                                                                    MD5:90D8FB448CE9C0B9BA3D07FB8DE6D7EE
                                                                                                                                                                                                                    SHA1:D8688CAC0245FD7B886D0DEB51394F5DF8AE7E84
                                                                                                                                                                                                                    SHA-256:64B1E422B346AB77C5D1C77142685B3FF7661D498767D104B0C24CB36D0EB859
                                                                                                                                                                                                                    SHA-512:6D58F49EE3EF0D3186EA036B868B2203FE936CE30DC8E246C32E90B58D9B18C624825419346B62AF8F7D61767DBE9721957280AA3C524D3A5DFB1A3A76C00742
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "SKAPA NYTT".. },.. "explanationofflinedisabled": {.. "message": "Du .r offline. Om du vill anv.nda Google Dokument utan internetuppkoppling, .ppna inst.llningarna p. Google Dokuments startsida och aktivera offlinesynkronisering n.sta g.ng du .r ansluten till internet.".. },.. "explanationofflineenabled": {.. "message": "Du .r offline, men det g.r fortfarande att redigera tillg.ngliga filer eller skapa nya.".. },.. "extdesc": {.. "message": "Redigera, skapa och visa dina dokument, kalkylark och presentationer . helt utan internet.tkomst.".. },.. "extname": {.. "message": "Google Dokument Offline".. },.. "learnmore": {.. "message": "L.s mer".. },.. "popuphelptext": {.. "message": "Skriv, redigera och samarbeta .verallt, med eller utan internetanslutning.".. }..}..
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):980
                                                                                                                                                                                                                    Entropy (8bit):4.50673686618174
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12:1HASvgNHCBxNx1HMHyMhybK7QGU78oCuafIvfCBxex6EYPE5E1pOCSUJqONtCBh8:1HAGDQ3y0Q/Kjp/zhDoKMkeAT6dBaX
                                                                                                                                                                                                                    MD5:D0579209686889E079D87C23817EDDD5
                                                                                                                                                                                                                    SHA1:C4F99E66A5891973315D7F2BC9C1DAA524CB30DC
                                                                                                                                                                                                                    SHA-256:0D20680B74AF10EF8C754FCDE259124A438DCE3848305B0CAF994D98E787D263
                                                                                                                                                                                                                    SHA-512:D59911F91ED6C8FF78FD158389B4D326DAF4C031B940C399569FE210F6985E23897E7F404B7014FC7B0ACEC086C01CC5F76354F7E5D3A1E0DEDEF788C23C2978
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "FUNGUA MPYA".. },.. "explanationofflinedisabled": {.. "message": "Haupo mtandaoni. Ili uweze kutumia Hati za Google bila muunganisho wa intaneti, wakati utakuwa umeunganishwa kwenye intaneti, nenda kwenye sehemu ya mipangilio kwenye ukurasa wa kwanza wa Hati za Google kisha uwashe kipengele cha usawazishaji nje ya mtandao.".. },.. "explanationofflineenabled": {.. "message": "Haupo mtandaoni, lakini bado unaweza kubadilisha faili zilizopo au uunde mpya.".. },.. "extdesc": {.. "message": "Badilisha, unda na uangalie hati, malahajedwali na mawasilisho yako . yote bila kutumia muunganisho wa intaneti.".. },.. "extname": {.. "message": "Hati za Google Nje ya Mtandao".. },.. "learnmore": {.. "message": "Pata Maelezo Zaidi".. },.. "popuphelptext": {.. "message": "Andika hati, zibadilishe na ushirikiane na wengine popote ulipo, iwe una muunganisho wa intaneti au huna.".. }..}..
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1941
                                                                                                                                                                                                                    Entropy (8bit):4.132139619026436
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:1HAoTZwEj3YfVLiANpx96zjlXTwB4uNJDZwq3CP1B2xIZiIH1CYFIZ03SoFyxrph:JCEjWiAD0ZXkyYFyPND1L/I
                                                                                                                                                                                                                    MD5:DCC0D1725AEAEAAF1690EF8053529601
                                                                                                                                                                                                                    SHA1:BB9D31859469760AC93E84B70B57909DCC02EA65
                                                                                                                                                                                                                    SHA-256:6282BF9DF12AD453858B0B531C8999D5FD6251EB855234546A1B30858462231A
                                                                                                                                                                                                                    SHA-512:6243982D764026D342B3C47C706D822BB2B0CAFFA51F0591D8C878F981EEF2A7FC68B76D012630B1C1EB394AF90EB782E2B49329EB6538DD5608A7F0791FDCF5
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "..... ....... .........".. },.. "explanationofflinedisabled": {.. "message": ".......... ........... .... ....... ..... Google ......... .........., ...... .... ........... ......... ...., Google ... ................... ................ ......, ........ ......... ..........".. },.. "explanationofflineenabled": {.. "message": ".......... ..........., .......... .......... .......... ......... ........... ...... .....
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1969
                                                                                                                                                                                                                    Entropy (8bit):4.327258153043599
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:R7jQrEONienBcFNBNieCyOBw0/kCcj+sEf24l+Q+u1LU4ljCj55ONipR41ssrNix:RjQJN1nBcFNBNlCyGcj+RXl+Q+u1LU4s
                                                                                                                                                                                                                    MD5:385E65EF723F1C4018EEE6E4E56BC03F
                                                                                                                                                                                                                    SHA1:0CEA195638A403FD99BAEF88A360BD746C21DF42
                                                                                                                                                                                                                    SHA-256:026C164BAE27DBB36A564888A796AA3F188AAD9E0C37176D48910395CF772CEA
                                                                                                                                                                                                                    SHA-512:E55167CB5638E04DF3543D57C8027B86B9483BFCAFA8E7C148EDED66454AEBF554B4C1CF3C33E93EC63D73E43800D6A6E7B9B1A1B0798B6BDB2F699D3989B052
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "..... ...... ........ ......".. },.. "explanationofflinedisabled": {.. "message": ".... ........... ........ ......... ........ ....... Google Docs... .............., .... ............ ....... ..... ...... .... Google Docs .... ...... ............. ......, ........ ........ ... .......".. },.. "explanationofflineenabled": {.. "message": ".... ........... ......., .... .... ........ .......... .... ....... ..... ....... .... ..
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1674
                                                                                                                                                                                                                    Entropy (8bit):4.343724179386811
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:fcGjnU3UnGKD1GeU3pktOggV1tL2ggG7Q:f3jnDG1eUk0g6RLE
                                                                                                                                                                                                                    MD5:64077E3D186E585A8BEA86FF415AA19D
                                                                                                                                                                                                                    SHA1:73A861AC810DABB4CE63AD052E6E1834F8CA0E65
                                                                                                                                                                                                                    SHA-256:D147631B2334A25B8AA4519E4A30FB3A1A85B6A0396BC688C68DC124EC387D58
                                                                                                                                                                                                                    SHA-512:56DD389EB9DD335A6214E206B3BF5D63562584394D1DE1928B67D369E548477004146E6CB2AD19D291CB06564676E2B2AC078162356F6BC9278B04D29825EF0C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": ".........".. },.. "explanationofflinedisabled": {.. "message": ".............. ............. Google .................................... ............................... Google ...... .................................................................".. },.. "explanationofflineenabled": {.. "message": "................................................................".. },.. "extdesc": {.. "message": "..... ..... ........
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1063
                                                                                                                                                                                                                    Entropy (8bit):4.853399816115876
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:1HAowYuBPgoMC4AGehrgGm7tJ3ckwFrXnRs5m:GYsPgrCtGehkGc3cvXr
                                                                                                                                                                                                                    MD5:76B59AAACC7B469792694CF3855D3F4C
                                                                                                                                                                                                                    SHA1:7C04A2C1C808FA57057A4CCEEE66855251A3C231
                                                                                                                                                                                                                    SHA-256:B9066A162BEE00FD50DC48C71B32B69DFFA362A01F84B45698B017A624F46824
                                                                                                                                                                                                                    SHA-512:2E507CA6874DE8028DC769F3D9DFD9E5494C268432BA41B51568D56F7426F8A5F2E5B111DDD04259EB8D9A036BB4E3333863A8FC65AAB793BCEF39EDFE41403B
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "YEN. OLU.TUR".. },.. "explanationofflinedisabled": {.. "message": ".nternet'e ba.l. de.ilsiniz. Google Dok.manlar'. .nternet ba.lant.s. olmadan kullanmak i.in, .nternet'e ba.lanabildi.inizde Google Dok.manlar ana sayfas.nda Ayarlar'a gidin ve .evrimd... senkronizasyonu etkinle.tirin.".. },.. "explanationofflineenabled": {.. "message": ".nternet'e ba.l. de.ilsiniz. Ancak, yine de mevcut dosyalar. d.zenleyebilir veya yeni dosyalar olu.turabilirsiniz.".. },.. "extdesc": {.. "message": "Dok.man, e-tablo ve sunu olu.turun, bunlar. d.zenleyin ve g.r.nt.leyin. T.m bu i.lemleri internet eri.imi olmadan yapabilirsiniz.".. },.. "extname": {.. "message": "Google Dok.manlar .evrimd...".. },.. "learnmore": {.. "message": "Daha Fazla Bilgi".. },.. "popuphelptext": {.. "message": ".nternet ba.lant.n.z olsun veya olmas.n, nerede olursan.z olun yaz.n, d.zenl
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1333
                                                                                                                                                                                                                    Entropy (8bit):4.686760246306605
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:1HAk9oxkm6H4KyGGB9GeGoxPEYMQhpARezTtHUN97zlwpEH7:VKU1GB9GeBc/OARETt+9/WCb
                                                                                                                                                                                                                    MD5:970963C25C2CEF16BB6F60952E103105
                                                                                                                                                                                                                    SHA1:BBDDACFEEE60E22FB1C130E1EE8EFDA75EA600AA
                                                                                                                                                                                                                    SHA-256:9FA26FF09F6ACDE2457ED366C0C4124B6CAC1435D0C4FD8A870A0C090417DA19
                                                                                                                                                                                                                    SHA-512:1BED9FE4D4ADEED3D0BC8258D9F2FD72C6A177C713C3B03FC6F5452B6D6C2CB2236C54EA972ECE7DBFD756733805EB2352CAE44BAB93AA8EA73BB80460349504
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "........".. },.. "explanationofflinedisabled": {.. "message": ".. . ...... ....... ... ............. Google ........... ... ......... . .........., ......... . ............ .. ........ ........ Google .......... . ......... ......-............., .... ...... . .......".. },.. "explanationofflineenabled": {.. "message": ".. . ...... ......, ..... ... .... ...... .......... ........ ..... ... .......... .....".. },.. "extdesc": {.. "message": "........., ......... . ............ ........., .......... ....... .. ........... ... ....... .. ..........".. },.. "extname": {.. "message": "Goo
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1263
                                                                                                                                                                                                                    Entropy (8bit):4.861856182762435
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:1HAl3zNEUhN3mNjkSIkmdNpInuUVsqNtOJDhY8Dvp/IkLzx:e3uUhQKvkmd+s11Lp1F
                                                                                                                                                                                                                    MD5:8B4DF6A9281333341C939C244DDB7648
                                                                                                                                                                                                                    SHA1:382C80CAD29BCF8AAF52D9A24CA5A6ECF1941C6B
                                                                                                                                                                                                                    SHA-256:5DA836224D0F3A96F1C5EB5063061AAD837CA9FC6FED15D19C66DA25CF56F8AC
                                                                                                                                                                                                                    SHA-512:FA1C015D4EA349F73468C78FDB798D462EEF0F73C1A762298798E19F825E968383B0A133E0A2CE3B3DF95F24C71992235BFC872C69DC98166B44D3183BF8A9E5
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "... ......".. },.. "explanationofflinedisabled": {.. "message": ".. .. .... .... Google Docs .. .... ....... ..... ....... .... ..... .... ... .. .. ....... .. ..... ... .. Google Docs ... ... .. ....... .. ..... ... .. .... ...... ..... .. .. .....".. },.. "explanationofflineenabled": {.. "message": ".. .. .... ... .... .. ... ... ...... ..... ... ..... .. .... ... .. ... ..... ... .... ....".. },.. "extdesc": {.. "message": ".......... .......... ... ....... . .... ... ....... .. ..... .. .... ...... ..... .... ... ..... .......".. },.. "extname": {.. "message": "Google Docs .. ....".. },.. "learnmore": {..
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1074
                                                                                                                                                                                                                    Entropy (8bit):5.062722522759407
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:1HAhBBLEBOVUSUfE+eDFmj4BLErQ7e2CIer32KIxqJ/HtNiE5nIGeU+KCVT:qHCDheDFmjDQgX32/S/hI9jh
                                                                                                                                                                                                                    MD5:773A3B9E708D052D6CBAA6D55C8A5438
                                                                                                                                                                                                                    SHA1:5617235844595D5C73961A2C0A4AC66D8EA5F90F
                                                                                                                                                                                                                    SHA-256:597C5F32BC999746BC5C2ED1E5115C523B7EB1D33F81B042203E1C1DF4BBCAFE
                                                                                                                                                                                                                    SHA-512:E5F906729E38B23F64D7F146FA48F3ABF6BAED9AAFC0E5F6FA59F369DC47829DBB4BFA94448580BD61A34E844241F590B8D7AEC7091861105D8EBB2590A3BEE9
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "T.O M.I".. },.. "explanationofflinedisabled": {.. "message": "B.n .ang ngo.i tuy.n. .. s. d.ng Google T.i li.u m. kh.ng c.n k.t n.i Internet, .i ..n c.i ..t tr.n trang ch. c.a Google T.i li.u v. b.t ..ng b. h.a ngo.i tuy.n v.o l.n ti.p theo b.n ...c k.t n.i v.i m.ng Internet.".. },.. "explanationofflineenabled": {.. "message": "B.n .ang ngo.i tuy.n, tuy nhi.n b.n v.n c. th. ch.nh s.a c.c t.p c. s.n ho.c t.o c.c t.p m.i.".. },.. "extdesc": {.. "message": "Ch.nh s.a, t.o v. xem t.i li.u, b.ng t.nh v. b.n tr.nh b.y . t.t c. m. kh.ng c.n truy c.p Internet.".. },.. "extname": {.. "message": "Google T.i li.u ngo.i tuy.n".. },.. "learnmore": {.. "message": "Ti.m hi..u th.m".. },.. "popuphelptext": {.. "message": "Vi.t, ch.nh s.a v. c.ng t.c
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):879
                                                                                                                                                                                                                    Entropy (8bit):5.7905809868505544
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12:1HASvgteHCBxNtSBXuetOrgIkA2OrWjMOCBxetSBXK01fg/SOiCSUEQ27e1CBhUj:1HAFsHtrIkA2jqldI/727eggcLk9pf
                                                                                                                                                                                                                    MD5:3E76788E17E62FB49FB5ED5F4E7A3DCE
                                                                                                                                                                                                                    SHA1:6904FFA0D13D45496F126E58C886C35366EFCC11
                                                                                                                                                                                                                    SHA-256:E72D0BB08CC3005556E95A498BD737E7783BB0E56DCC202E7D27A536616F5EE0
                                                                                                                                                                                                                    SHA-512:F431E570AB5973C54275C9EEF05E49E6FE2D6C17000F98D672DD31F9A1FAD98E0D50B5B0B9CF85D5BBD3B655B93FD69768C194C8C1688CB962AA75FF1AF9BDB6
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "..".. },.. "explanationofflinedisabled": {.. "message": "....................... Google ................ Google ....................".. },.. "explanationofflineenabled": {.. "message": ".............................".. },.. "extdesc": {.. "message": "...................... - ........".. },.. "extname": {.. "message": "Google .......".. },.. "learnmore": {.. "message": "....".. },.. "popuphelptext": {.. "message": "...............................".. }..}..
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1205
                                                                                                                                                                                                                    Entropy (8bit):4.50367724745418
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:YWvqB0f7Cr591AhI9Ah8U1F4rw4wtB9G976d6BY9scKUrPoAhNehIrI/uIXS1:YWvl7Cr5JHrw7k7u6BY9trW+rHR
                                                                                                                                                                                                                    MD5:524E1B2A370D0E71342D05DDE3D3E774
                                                                                                                                                                                                                    SHA1:60D1F59714F9E8F90EF34138D33FBFF6DD39E85A
                                                                                                                                                                                                                    SHA-256:30F44CFAD052D73D86D12FA20CFC111563A3B2E4523B43F7D66D934BA8DACE91
                                                                                                                                                                                                                    SHA-512:D2225CF2FA94B01A7B0F70A933E1FDCF69CDF92F76C424CE4F9FCC86510C481C9A87A7B71F907C836CBB1CA41A8BEBBD08F68DBC90710984CA738D293F905272
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{"createnew":{"message":"\u5efa\u7acb\u65b0\u9805\u76ee"},"explanationofflinedisabled":{"message":"\u60a8\u8655\u65bc\u96e2\u7dda\u72c0\u614b\u3002\u5982\u8981\u5728\u6c92\u6709\u4e92\u806f\u7db2\u9023\u7dda\u7684\u60c5\u6cc1\u4e0b\u4f7f\u7528\u300cGoogle \u6587\u4ef6\u300d\uff0c\u8acb\u524d\u5f80\u300cGoogle \u6587\u4ef6\u300d\u9996\u9801\u7684\u8a2d\u5b9a\uff0c\u4e26\u5728\u4e0b\u6b21\u9023\u63a5\u4e92\u806f\u7db2\u6642\u958b\u555f\u96e2\u7dda\u540c\u6b65\u529f\u80fd\u3002"},"explanationofflineenabled":{"message":"\u60a8\u8655\u65bc\u96e2\u7dda\u72c0\u614b\uff0c\u4f46\u60a8\u4ecd\u53ef\u4ee5\u7de8\u8f2f\u53ef\u7528\u6a94\u6848\u6216\u5efa\u7acb\u65b0\u6a94\u6848\u3002"},"extdesc":{"message":"\u7de8\u8f2f\u3001\u5efa\u7acb\u53ca\u67e5\u770b\u60a8\u7684\u6587\u4ef6\u3001\u8a66\u7b97\u8868\u548c\u7c21\u5831\uff0c\u5b8c\u5168\u4e0d\u9700\u4f7f\u7528\u4e92\u806f\u7db2\u3002"},"extname":{"message":"\u300cGoogle \u6587\u4ef6\u300d\u96e2\u7dda\u7248"},"learnmore":{"message":"\u77ad\u89e3\u8a
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):843
                                                                                                                                                                                                                    Entropy (8bit):5.76581227215314
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12:1HASvgmaCBxNtBtA24ZOuAeOEHGOCBxetBtMHQIJECSUnLRNocPNy6CBhU5OGg1O:1HAEfQkekYyLvRmcPGgzcL2kx5U
                                                                                                                                                                                                                    MD5:0E60627ACFD18F44D4DF469D8DCE6D30
                                                                                                                                                                                                                    SHA1:2BFCB0C3CA6B50D69AD5745FA692BAF0708DB4B5
                                                                                                                                                                                                                    SHA-256:F94C6DDEDF067642A1AF18D629778EC65E02B6097A8532B7E794502747AEB008
                                                                                                                                                                                                                    SHA-512:6FF517EED4381A61075AC7C8E80C73FAFAE7C0583BA4FA7F4951DD7DBE183C253702DEE44B3276EFC566F295DAC1592271BE5E0AC0C7D2C9F6062054418C7C27
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": ".....".. },.. "explanationofflinedisabled": {.. "message": ".................. Google ................ Google .................".. },.. "explanationofflineenabled": {.. "message": ".........................".. },.. "extdesc": {.. "message": ".............................".. },.. "extname": {.. "message": "Google .....".. },.. "learnmore": {.. "message": "....".. },.. "popuphelptext": {.. "message": "................................".. }..}..
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):912
                                                                                                                                                                                                                    Entropy (8bit):4.65963951143349
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:YlMBKqLnI7EgBLWFQbTQIF+j4h3OadMJzLWnCieqgwLeOvKrCRPE:YlMBKqjI7EQOQb0Pj4heOWqeyaBrMPE
                                                                                                                                                                                                                    MD5:71F916A64F98B6D1B5D1F62D297FDEC1
                                                                                                                                                                                                                    SHA1:9386E8F723C3F42DA5B3F7E0B9970D2664EA0BAA
                                                                                                                                                                                                                    SHA-256:EC78DDD4CCF32B5D76EC701A20167C3FBD146D79A505E4FB0421FC1E5CF4AA63
                                                                                                                                                                                                                    SHA-512:30FA4E02120AF1BE6E7CC7DBB15FAE5D50825BD6B3CF28EF21D2F2E217B14AF5B76CFCC165685C3EDC1D09536BFCB10CA07E1E2CC0DA891CEC05E19394AD7144
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{"createnew":{"message":"DALA ENTSHA"},"explanationofflinedisabled":{"message":"Awuxhunyiwe ku-inthanethi. Ukuze usebenzise i-Google Amadokhumenti ngaphandle koxhumano lwe-inthanethi, iya kokuthi izilungiselelo ekhasini lasekhaya le-Google Amadokhumenti bese uvula ukuvumelanisa okungaxhunyiwe ku-inthanethi ngesikhathi esilandelayo lapho uxhunywe ku-inthanethi."},"explanationofflineenabled":{"message":"Awuxhunyiwe ku-inthanethi, kodwa usangakwazi ukuhlela amafayela atholakalayo noma udale amasha."},"extdesc":{"message":"Hlela, dala, futhi ubuke amadokhumenti akho, amaspredishithi, namaphrezentheshini \u2014 konke ngaphandle kokufinyelela kwe-inthanethi."},"extname":{"message":"I-Google Amadokhumenti engaxhumekile ku-intanethi"},"learnmore":{"message":"Funda kabanzi"},"popuphelptext":{"message":"Bhala, hlela, futhi hlanganyela noma yikuphi lapho okhona, unalo noma ungenalo uxhumano lwe-inthanethi."}}.
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):11280
                                                                                                                                                                                                                    Entropy (8bit):5.752941882424501
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:RBG1G1UPkUj/86Op//Ier/2nsNLJtwg+K8HNnswuHEIIMuuqd7CKqvVpfcNLFev:m8IEI4u8ROxev
                                                                                                                                                                                                                    MD5:F897300492E3AB467E56883D23D02D77
                                                                                                                                                                                                                    SHA1:DECD6DC9E70ECCF9B45983147680614C019B99EA
                                                                                                                                                                                                                    SHA-256:F9B3A5747DEDCB5AED58FCFC0F4FD3BD2F2E903F2CCEF90A92A73DBC0F8C3DBD
                                                                                                                                                                                                                    SHA-512:B8AC574E24814BAF04A264E7F3F00B4285CD7B66104DFC77897440A898FCA5230775300EC7DEF723678975A04C2CD1BC73A44F77DA26262E8704029930990C62
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:[{"description":"treehash per file","signed_content":{"payload":"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
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):854
                                                                                                                                                                                                                    Entropy (8bit):4.284628987131403
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12:ont+QByTwnnGNcMbyWM+Q9TZldnnnGGxlF/S0WOtUL0M0r:vOrGe4dDCVGOjWJ0nr
                                                                                                                                                                                                                    MD5:4EC1DF2DA46182103D2FFC3B92D20CA5
                                                                                                                                                                                                                    SHA1:FB9D1BA3710CF31A87165317C6EDC110E98994CE
                                                                                                                                                                                                                    SHA-256:6C69CE0FE6FAB14F1990A320D704FEE362C175C00EB6C9224AA6F41108918CA6
                                                                                                                                                                                                                    SHA-512:939D81E6A82B10FF73A35C931052D8D53D42D915E526665079EEB4820DF4D70F1C6AEBAB70B59519A0014A48514833FEFD687D5A3ED1B06482223A168292105D
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{. "type": "object",. "properties": {. "allowedDocsOfflineDomains": {. "type": "array",. "items": {. "type": "string". },. "title": "Allow users to enable Docs offline for the specified managed domains.",. "description": "Users on managed devices will be able to enable docs offline if they are part of the specified managed domains.". },. "autoEnabledDocsOfflineDomains": {. "type": "array",. "items": {. "type": "string". },. "title": "Auto enable Docs offline for the specified managed domains in certain eligible situations.",. "description": "Users on managed devices, in certain eligible situations, will be able to automatically access and edit recent files offline for the managed domains set in this property. They can still disable it from Drive settings.". }. }.}.
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2525
                                                                                                                                                                                                                    Entropy (8bit):5.417781191647272
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:1HEZ4WPoolELb/KxktGw3VwELb/4iL2QDkUpvdz1xxy/Atj1H9yiVvQe:WdP5aLTKQGwlTLT4oRvvxs/APHgiVb
                                                                                                                                                                                                                    MD5:35068E2550395A8A3E74558F2F4658DA
                                                                                                                                                                                                                    SHA1:BD6620054059BFB7A27A4FFF86B9966727F2C2B9
                                                                                                                                                                                                                    SHA-256:E2F418C816895E830541F48C0406B9398805E88B61A4EC816244154CD793743C
                                                                                                                                                                                                                    SHA-512:4BCB971D7353648ABF25ACA7A4A4771F62BBB76F8FC13BDE886F29826D9314F5101942492004FC719493604D317958B63A95CF5173F8180214F27D6BEA303F97
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{.. "author": {.. "email": "docs-hosted-app-own@google.com".. },.. "background": {.. "service_worker": "service_worker_bin_prod.js".. },.. "content_capabilities": {.. "matches": [ "https://docs.google.com/*", "https://drive.google.com/*", "https://drive-autopush.corp.google.com/*", "https://drive-daily-0.corp.google.com/*", "https://drive-daily-1.corp.google.com/*", "https://drive-daily-2.corp.google.com/*", "https://drive-daily-3.corp.google.com/*", "https://drive-daily-4.corp.google.com/*", "https://drive-daily-5.corp.google.com/*", "https://drive-daily-6.corp.google.com/*", "https://drive-preprod.corp.google.com/*", "https://drive-staging.corp.google.com/*" ],.. "permissions": [ "clipboardRead", "clipboardWrite", "unlimitedStorage" ].. },.. "content_security_policy": {.. "extension_pages": "script-src 'self'; object-src 'self'".. },.. "default_locale": "en_US",.. "description": "__MSG_extDesc__",.. "externally_connectable": {.. "ma
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:HTML document, ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):97
                                                                                                                                                                                                                    Entropy (8bit):4.862433271815736
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:PouV7uJL5XL/oGLvLAAJR90bZNGXIL0Hac4NGb:hxuJL5XsOv0EmNV4HX4Qb
                                                                                                                                                                                                                    MD5:B747B5922A0BC74BBF0A9BC59DF7685F
                                                                                                                                                                                                                    SHA1:7BF124B0BE8EE2CFCD2506C1C6FFC74D1650108C
                                                                                                                                                                                                                    SHA-256:B9FA2D52A4FFABB438B56184131B893B04655B01F336066415D4FE839EFE64E7
                                                                                                                                                                                                                    SHA-512:7567761BE4054FCB31885E16D119CD4E419A423FFB83C3B3ED80BFBF64E78A73C2E97AAE4E24AB25486CD1E43877842DB0836DB58FBFBCEF495BC53F9B2A20EC
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html>.<body>. <script src="offscreendocument_main.js"></script>.</body>.</html>
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3700)
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):95606
                                                                                                                                                                                                                    Entropy (8bit):5.405749379350638
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:1536:rFTnpa+88KmEfryTdXPVy0d8RZZ0Qk4CWbsnf29Gmyj9tIRRduRnCrl:almPXPVCFCWbsnDVQRwF0l
                                                                                                                                                                                                                    MD5:9D0EF4F7CB0306DCB7A7CDCD6DC2CCC7
                                                                                                                                                                                                                    SHA1:88D7F0A88C5807BFE00F13B612CC0522EEBE514A
                                                                                                                                                                                                                    SHA-256:E5E4392B21A21ECAFD27707BF70F95961B2656735A20B40BA54479D40EAB063C
                                                                                                                                                                                                                    SHA-512:34CD9AF9199DE606A531E98DB82BEAA5552E59BCCB2AB2BF49F82D6FA05425EB6936BC5F03BFC421AB6980B91395D9FDC5F0776882E1D49B3217CD35641FF906
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:'use strict';function aa(){return function(a){return a}}function ba(){return function(){}}function l(a){return function(){return this[a]}}function ca(a){return function(){return a}}var n;function da(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ea=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function fa(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var q=fa(this);function r(a,b){if(b)a:{var c=q;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ea(c,a,{configurable:!0,writable:!0,value:b})}}.r("Symbol",function(a){function b(f){if(this instanceof b)throw new Ty
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):291
                                                                                                                                                                                                                    Entropy (8bit):4.65176400421739
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:2LGX86tj66rU8j6D3bWq2un/XBtzHrH9Mnj63LK603:2Q8KVqb2u/Rt3Onj1
                                                                                                                                                                                                                    MD5:3AB0CD0F493B1B185B42AD38AE2DD572
                                                                                                                                                                                                                    SHA1:079B79C2ED6F67B5A5BD9BC8C85801F96B1B0F4B
                                                                                                                                                                                                                    SHA-256:73E3888CCBC8E0425C3D2F8D1E6A7211F7910800EEDE7B1E23AD43D3B21173F7
                                                                                                                                                                                                                    SHA-512:32F9DB54654F29F39D49F7A24A1FC800DBC0D4A8A1BAB2369C6F9799BC6ADE54962EFF6010EF6D6419AE51D5B53EC4B26B6E2CDD98DEF7CC0D2ADC3A865F37D3
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:(function(){window._docs_chrome_extension_exists=!0;window._docs_chrome_extension_features_version=2;window._docs_chrome_extension_permissions="alarms clipboardRead clipboardWrite storage unlimitedStorage offscreen".split(" ");window._docs_chrome_extension_manifest_version=3;}).call(this);.
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3705)
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):104595
                                                                                                                                                                                                                    Entropy (8bit):5.385879258644142
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:1536:CvBfoqPByzpq7Wj3X5GtH2n4JvHDxwKMpFs0vuFfkR/2oTnHu96Iny0Kj2ThzfS:BlXQtoZrs0vskDTHu9rhTS
                                                                                                                                                                                                                    MD5:4E0C47897BF98DEAC56F800942E150C4
                                                                                                                                                                                                                    SHA1:7903D30E0ACEE273724BDAA67446D9FD4E8460A5
                                                                                                                                                                                                                    SHA-256:FE76EA0C2F81E6140F38F4143B40BE85014B93FF80737600CFB39AEB5C8C6537
                                                                                                                                                                                                                    SHA-512:8B31463FC683439BAB5D4AEFE2BE0F6A9F5B695C2D95AFF3F842BFC74B10AE3D386D288121161506F74A08FB86D25C1096DA4177B768254BF84E83983982640F
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:'use strict';function aa(){return function(){}}function k(a){return function(){return this[a]}}function ba(a){return function(){return a}}var n;function ca(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var da=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ea(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var q=ea(this);function r(a,b){if(b)a:{var c=q;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&da(c,a,{configurable:!0,writable:!0,value:b})}}.r("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");retu
                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    File Type:Google Chrome extension, version 3
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):135771
                                                                                                                                                                                                                    Entropy (8bit):7.802585890890899
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3072:LtlntxI0jRnnf4pTz8IayMaCRABlauflM+u0F/oWRW:pl4+hf4pTky1EABYufNFS4W
                                                                                                                                                                                                                    MD5:DA75BB05D10ACC967EECAAC040D3D733
                                                                                                                                                                                                                    SHA1:95C08E067DF713AF8992DB113F7E9AEC84F17181
                                                                                                                                                                                                                    SHA-256:33AE9B8F06DC777BB1A65A6BA6C3F2A01B25CD1AFC291426B46D1DF27EA6E7E2
                                                                                                                                                                                                                    SHA-512:56533DE53872F023809A20D1EA8532CDC2260D40B05C5A7012C8E61576FF092F006A197F759C92C6B8C429EEEC4BB542073B491DDCFD5B22CD4ECBE1A8A7C6EF
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:Cr24..............0.."0...*.H.............0.........^...1"...w.g..t..2J.G1.)X4..=&.?[j,Lz..j.u.e[I.q*Ba/X...P.h..L.....2%3_o.......H.)'.=.e...?.......j..3UH.|.X.M..u..s[.*..?$....F%....I....)..,-./.e5).f..O.q.^........9..(.._.ph2..^.YBPXf_8....h[.v...S.*1`.#..5.SF.:f-.#.65.i..b.]9...y2.'....k[...........=.B.../EYp....i:........ua....w...\H.j....b....4...l.b.:u.%1z....}L.A.F.IZ.2^.j...!F.&@;L..z...02..`:J_@....m....qcQ.|sD.r`vC.#.8lm...R.8.~A...."~)".[.M...o.a.H.$..(.d/.K.6......c........#.$..>.#..3..-...n4J.$-....N...s.G...3..q.e..(.B?*."...9M......[0Y0...*.H.=....*.H.=....B..............r...2..+Y.I...k..bR.j5Sl..8.......H"i.-l..`.Q.{...H0F.!..w./B..$<......r-.'..xp.H..Q...8.!..R^...%..W0....q....g.D..~.".%............mo.:......<#a..e...Chp...x4z....!.!.a...qgo....p8.T.6...Z....?..CV...<..K...?....k..........q=....Y^........!..K...G...m.n..Y.Y.......u.Wf...TO".?.......U/Rd..Y....j....H..Q...{.....x.OQ.~+}...L.9_.:.,E.....q.0&...I;b..H...>...9.}.B
                                                                                                                                                                                                                    Process:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):16384
                                                                                                                                                                                                                    Entropy (8bit):0.06956848477906002
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:pXKvo/1Co+5lclllv/nt+lybltll1lRsltFll2/lsllhK//7VYQKVX:pXBCj7UFAl3+tsp4VX
                                                                                                                                                                                                                    MD5:9261A39B2E6C8A22E5E378E913CDA6FF
                                                                                                                                                                                                                    SHA1:B35FDCFACFAF43B92940C578C1C395C04F397528
                                                                                                                                                                                                                    SHA-256:A8CF010BCB7B49499FF04AFEC88613A338B1692BFEAFA72E4843C43D72707DB7
                                                                                                                                                                                                                    SHA-512:54B2F6742ED0953424861FD659632C5D19F4196833F24C6B7B0EBAD386AF7E0E8E5615549DBA6C2850074DDF6ECDA8209955DA37464A7AA86C861045006230F4
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):16384
                                                                                                                                                                                                                    Entropy (8bit):0.08138202607213589
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:rSYQKvo/1rQKQKbuUilclllv/nt+lybltll1lRsltFll2/lsll0XNxK//7VYQKVX:sBrYZ7UFAl3+tsk4VX
                                                                                                                                                                                                                    MD5:54F1860514B27F2E6605225E5B057A05
                                                                                                                                                                                                                    SHA1:D6C26E286D3FA72146FFBA17298F734EBACE3744
                                                                                                                                                                                                                    SHA-256:C4F31F206555EBB3045CC4C5B2B0A8382D5546D8CBE2DCBC681F7761F137C279
                                                                                                                                                                                                                    SHA-512:036A1D5B9658E7C1FB8095D3DC604CB85729FCA7725EDEE5A8CBEC413DEC12287AAE5BED14AE125401A1639052280A3F47EFB19CCADC4D2E1D816562B65D5744
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):16384
                                                                                                                                                                                                                    Entropy (8bit):0.12864941185051898
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12:i9lq1qaxy0tN77ilBuKt8sFJASNMW9nAHMd:i9lq168NPilzSsUSNM
                                                                                                                                                                                                                    MD5:EF0F94E1E34467C5FB8EF37BBF4B4A2D
                                                                                                                                                                                                                    SHA1:CAF187E04F800F7DA7A6BFD136735A9B1233A260
                                                                                                                                                                                                                    SHA-256:240ACE76EEC25E1DEEB8809CCCE531C9951ADF32B16F01FACDDFF3F17F81AAEA
                                                                                                                                                                                                                    SHA-512:C78AE0EB2F37755F12E0D4A516B5A2CA737B1BA26E247902385B7933C029919BA3809CFC5D0714AACCFF85C290A62053DE501CDABDE66DD4AF138251BEED4EAE
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    File type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                                    Entropy (8bit):7.98888878010616
                                                                                                                                                                                                                    TrID:
                                                                                                                                                                                                                    • ZIP compressed archive (8000/1) 100.00%
                                                                                                                                                                                                                    File name:PUESTO.zip
                                                                                                                                                                                                                    File size:41'093'246 bytes
                                                                                                                                                                                                                    MD5:0cf1dcd8733817ea870b6722abfac4f7
                                                                                                                                                                                                                    SHA1:3de94ab5e4343220cbbc8251861c82be1a125f9e
                                                                                                                                                                                                                    SHA256:44bb56713e672c1f09f7cf7a37ea92a328b427f6d30b6b823e48198ee0c95965
                                                                                                                                                                                                                    SHA512:c5db5b176784983e88000fc3d2da675ae892b2c139a49a2900d3dc7539f959ba4a46631d985182abf6ee6260a67594dc313dcda307e03fade887dd0ab249bf0a
                                                                                                                                                                                                                    SSDEEP:786432:pBqQrEvCtVpW66n7h9PwCdTtAi8ElFdNhrYsVJF9HESZ2vVGElFTub7QKJGfZDt:/hrOC1WRt9PwCdBAijl9JYkJHtQv/Zff
                                                                                                                                                                                                                    TLSH:539733026B05033B3BA7F33742B2D21650621C88EA45D4F1B5689B2A95CBF97D6BD73C
                                                                                                                                                                                                                    File Content Preview:PK.........sYY................PUESTO/bin.zipPK........HFVY........."......bin/AxInterop.AcroPDFLib.dll.Y{p.....$..1...y.,..yX.....`cc.b...y..g.l_.t..lc..@..$....M;i...dJR(.Jg...4!.6.!0IC..N..ah'.$...I.In.N.k..}..o..........U.&..9.|.%.12S5];m..W.l...>.9&4.
                                                                                                                                                                                                                    Icon Hash:1c1c1e4e4ececedc
                                                                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                    Oct 25, 2024 16:48:35.571330070 CEST49675443192.168.2.17204.79.197.203
                                                                                                                                                                                                                    Oct 25, 2024 16:48:35.873892069 CEST49675443192.168.2.17204.79.197.203
                                                                                                                                                                                                                    Oct 25, 2024 16:48:36.474889994 CEST49675443192.168.2.17204.79.197.203
                                                                                                                                                                                                                    Oct 25, 2024 16:48:37.685920954 CEST49675443192.168.2.17204.79.197.203
                                                                                                                                                                                                                    Oct 25, 2024 16:48:37.762088060 CEST49700443192.168.2.17184.28.90.27
                                                                                                                                                                                                                    Oct 25, 2024 16:48:37.762140989 CEST44349700184.28.90.27192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:48:37.762597084 CEST49700443192.168.2.17184.28.90.27
                                                                                                                                                                                                                    Oct 25, 2024 16:48:37.764208078 CEST49700443192.168.2.17184.28.90.27
                                                                                                                                                                                                                    Oct 25, 2024 16:48:37.764221907 CEST44349700184.28.90.27192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:48:38.631681919 CEST44349700184.28.90.27192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:48:38.631800890 CEST49700443192.168.2.17184.28.90.27
                                                                                                                                                                                                                    Oct 25, 2024 16:48:38.634545088 CEST49700443192.168.2.17184.28.90.27
                                                                                                                                                                                                                    Oct 25, 2024 16:48:38.634577036 CEST44349700184.28.90.27192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:48:38.634850025 CEST44349700184.28.90.27192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:48:38.675904989 CEST49700443192.168.2.17184.28.90.27
                                                                                                                                                                                                                    Oct 25, 2024 16:48:38.685380936 CEST49700443192.168.2.17184.28.90.27
                                                                                                                                                                                                                    Oct 25, 2024 16:48:38.731337070 CEST44349700184.28.90.27192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:48:38.935755014 CEST44349700184.28.90.27192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:48:38.935830116 CEST44349700184.28.90.27192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:48:38.935935974 CEST49700443192.168.2.17184.28.90.27
                                                                                                                                                                                                                    Oct 25, 2024 16:48:38.936016083 CEST49700443192.168.2.17184.28.90.27
                                                                                                                                                                                                                    Oct 25, 2024 16:48:38.936016083 CEST49700443192.168.2.17184.28.90.27
                                                                                                                                                                                                                    Oct 25, 2024 16:48:38.936059952 CEST44349700184.28.90.27192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:48:38.936093092 CEST44349700184.28.90.27192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:48:38.968394995 CEST49701443192.168.2.17184.28.90.27
                                                                                                                                                                                                                    Oct 25, 2024 16:48:38.968497038 CEST44349701184.28.90.27192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:48:38.968604088 CEST49701443192.168.2.17184.28.90.27
                                                                                                                                                                                                                    Oct 25, 2024 16:48:38.968970060 CEST49701443192.168.2.17184.28.90.27
                                                                                                                                                                                                                    Oct 25, 2024 16:48:38.969006062 CEST44349701184.28.90.27192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:48:39.731228113 CEST49680443192.168.2.1720.189.173.13
                                                                                                                                                                                                                    Oct 25, 2024 16:48:39.813883066 CEST44349701184.28.90.27192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:48:39.814035892 CEST49701443192.168.2.17184.28.90.27
                                                                                                                                                                                                                    Oct 25, 2024 16:48:39.815263987 CEST49701443192.168.2.17184.28.90.27
                                                                                                                                                                                                                    Oct 25, 2024 16:48:39.815274954 CEST44349701184.28.90.27192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:48:39.815602064 CEST44349701184.28.90.27192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:48:39.816793919 CEST49701443192.168.2.17184.28.90.27
                                                                                                                                                                                                                    Oct 25, 2024 16:48:39.859329939 CEST44349701184.28.90.27192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:48:40.032927036 CEST49680443192.168.2.1720.189.173.13
                                                                                                                                                                                                                    Oct 25, 2024 16:48:40.067173004 CEST44349701184.28.90.27192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:48:40.067249060 CEST44349701184.28.90.27192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:48:40.067351103 CEST49701443192.168.2.17184.28.90.27
                                                                                                                                                                                                                    Oct 25, 2024 16:48:40.068207026 CEST49701443192.168.2.17184.28.90.27
                                                                                                                                                                                                                    Oct 25, 2024 16:48:40.068232059 CEST44349701184.28.90.27192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:48:40.068244934 CEST49701443192.168.2.17184.28.90.27
                                                                                                                                                                                                                    Oct 25, 2024 16:48:40.068250895 CEST44349701184.28.90.27192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:48:40.096004009 CEST49675443192.168.2.17204.79.197.203
                                                                                                                                                                                                                    Oct 25, 2024 16:48:40.637938023 CEST49680443192.168.2.1720.189.173.13
                                                                                                                                                                                                                    Oct 25, 2024 16:48:41.851011992 CEST49680443192.168.2.1720.189.173.13
                                                                                                                                                                                                                    Oct 25, 2024 16:48:42.783983946 CEST49703443192.168.2.1720.12.23.50
                                                                                                                                                                                                                    Oct 25, 2024 16:48:42.784105062 CEST4434970320.12.23.50192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:48:42.784240961 CEST49703443192.168.2.1720.12.23.50
                                                                                                                                                                                                                    Oct 25, 2024 16:48:42.785448074 CEST49703443192.168.2.1720.12.23.50
                                                                                                                                                                                                                    Oct 25, 2024 16:48:42.785479069 CEST4434970320.12.23.50192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:48:43.673516989 CEST4434970320.12.23.50192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:48:43.673599005 CEST49703443192.168.2.1720.12.23.50
                                                                                                                                                                                                                    Oct 25, 2024 16:48:43.677865028 CEST49703443192.168.2.1720.12.23.50
                                                                                                                                                                                                                    Oct 25, 2024 16:48:43.677894115 CEST4434970320.12.23.50192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:48:43.678236008 CEST4434970320.12.23.50192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:48:43.718930960 CEST49703443192.168.2.1720.12.23.50
                                                                                                                                                                                                                    Oct 25, 2024 16:48:43.749128103 CEST49703443192.168.2.1720.12.23.50
                                                                                                                                                                                                                    Oct 25, 2024 16:48:43.791348934 CEST4434970320.12.23.50192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:48:44.034723997 CEST4434970320.12.23.50192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:48:44.034790993 CEST4434970320.12.23.50192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:48:44.034811974 CEST4434970320.12.23.50192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:48:44.034851074 CEST4434970320.12.23.50192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:48:44.034863949 CEST49703443192.168.2.1720.12.23.50
                                                                                                                                                                                                                    Oct 25, 2024 16:48:44.034893036 CEST4434970320.12.23.50192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:48:44.034924030 CEST4434970320.12.23.50192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:48:44.034940958 CEST49703443192.168.2.1720.12.23.50
                                                                                                                                                                                                                    Oct 25, 2024 16:48:44.034974098 CEST49703443192.168.2.1720.12.23.50
                                                                                                                                                                                                                    Oct 25, 2024 16:48:44.035631895 CEST4434970320.12.23.50192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:48:44.035706043 CEST49703443192.168.2.1720.12.23.50
                                                                                                                                                                                                                    Oct 25, 2024 16:48:44.035715103 CEST4434970320.12.23.50192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:48:44.035836935 CEST4434970320.12.23.50192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:48:44.035891056 CEST49703443192.168.2.1720.12.23.50
                                                                                                                                                                                                                    Oct 25, 2024 16:48:44.046787977 CEST49703443192.168.2.1720.12.23.50
                                                                                                                                                                                                                    Oct 25, 2024 16:48:44.046813965 CEST4434970320.12.23.50192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:48:44.046833992 CEST49703443192.168.2.1720.12.23.50
                                                                                                                                                                                                                    Oct 25, 2024 16:48:44.046839952 CEST4434970320.12.23.50192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:48:44.262124062 CEST49680443192.168.2.1720.189.173.13
                                                                                                                                                                                                                    Oct 25, 2024 16:48:44.899986029 CEST49675443192.168.2.17204.79.197.203
                                                                                                                                                                                                                    Oct 25, 2024 16:48:48.176600933 CEST4968280192.168.2.17192.229.211.108
                                                                                                                                                                                                                    Oct 25, 2024 16:48:48.477942944 CEST4968280192.168.2.17192.229.211.108
                                                                                                                                                                                                                    Oct 25, 2024 16:48:49.068978071 CEST49680443192.168.2.1720.189.173.13
                                                                                                                                                                                                                    Oct 25, 2024 16:48:49.084995985 CEST4968280192.168.2.17192.229.211.108
                                                                                                                                                                                                                    Oct 25, 2024 16:48:50.295059919 CEST4968280192.168.2.17192.229.211.108
                                                                                                                                                                                                                    Oct 25, 2024 16:48:52.703011036 CEST4968280192.168.2.17192.229.211.108
                                                                                                                                                                                                                    Oct 25, 2024 16:48:54.503025055 CEST49675443192.168.2.17204.79.197.203
                                                                                                                                                                                                                    Oct 25, 2024 16:48:57.515196085 CEST4968280192.168.2.17192.229.211.108
                                                                                                                                                                                                                    Oct 25, 2024 16:48:58.678018093 CEST49680443192.168.2.1720.189.173.13
                                                                                                                                                                                                                    Oct 25, 2024 16:49:07.122073889 CEST4968280192.168.2.17192.229.211.108
                                                                                                                                                                                                                    Oct 25, 2024 16:49:20.686820984 CEST49704443192.168.2.1720.12.23.50
                                                                                                                                                                                                                    Oct 25, 2024 16:49:20.686872959 CEST4434970420.12.23.50192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:49:20.686986923 CEST49704443192.168.2.1720.12.23.50
                                                                                                                                                                                                                    Oct 25, 2024 16:49:20.687354088 CEST49704443192.168.2.1720.12.23.50
                                                                                                                                                                                                                    Oct 25, 2024 16:49:20.687372923 CEST4434970420.12.23.50192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:49:21.568536997 CEST4434970420.12.23.50192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:49:21.568650961 CEST49704443192.168.2.1720.12.23.50
                                                                                                                                                                                                                    Oct 25, 2024 16:49:21.570064068 CEST49704443192.168.2.1720.12.23.50
                                                                                                                                                                                                                    Oct 25, 2024 16:49:21.570075989 CEST4434970420.12.23.50192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:49:21.570383072 CEST4434970420.12.23.50192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:49:21.572247982 CEST49704443192.168.2.1720.12.23.50
                                                                                                                                                                                                                    Oct 25, 2024 16:49:21.615344048 CEST4434970420.12.23.50192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:49:21.856697083 CEST4434970420.12.23.50192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:49:21.856723070 CEST4434970420.12.23.50192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:49:21.856751919 CEST4434970420.12.23.50192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:49:21.856848955 CEST49704443192.168.2.1720.12.23.50
                                                                                                                                                                                                                    Oct 25, 2024 16:49:21.856865883 CEST4434970420.12.23.50192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:49:21.856894970 CEST49704443192.168.2.1720.12.23.50
                                                                                                                                                                                                                    Oct 25, 2024 16:49:21.856911898 CEST49704443192.168.2.1720.12.23.50
                                                                                                                                                                                                                    Oct 25, 2024 16:49:21.974477053 CEST4434970420.12.23.50192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:49:21.974611998 CEST4434970420.12.23.50192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:49:21.974620104 CEST49704443192.168.2.1720.12.23.50
                                                                                                                                                                                                                    Oct 25, 2024 16:49:21.974647045 CEST4434970420.12.23.50192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:49:21.974682093 CEST4434970420.12.23.50192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:49:21.974803925 CEST49704443192.168.2.1720.12.23.50
                                                                                                                                                                                                                    Oct 25, 2024 16:49:21.974803925 CEST49704443192.168.2.1720.12.23.50
                                                                                                                                                                                                                    Oct 25, 2024 16:49:21.974803925 CEST49704443192.168.2.1720.12.23.50
                                                                                                                                                                                                                    Oct 25, 2024 16:49:21.974803925 CEST49704443192.168.2.1720.12.23.50
                                                                                                                                                                                                                    Oct 25, 2024 16:49:22.280102968 CEST49704443192.168.2.1720.12.23.50
                                                                                                                                                                                                                    Oct 25, 2024 16:49:22.280131102 CEST4434970420.12.23.50192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:49:49.254628897 CEST49706443192.168.2.1720.190.159.64
                                                                                                                                                                                                                    Oct 25, 2024 16:49:49.254662991 CEST4434970620.190.159.64192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:49:49.254766941 CEST49706443192.168.2.1720.190.159.64
                                                                                                                                                                                                                    Oct 25, 2024 16:49:49.255918026 CEST49706443192.168.2.1720.190.159.64
                                                                                                                                                                                                                    Oct 25, 2024 16:49:49.255938053 CEST4434970620.190.159.64192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:49:49.587415934 CEST49707443192.168.2.1713.107.5.88
                                                                                                                                                                                                                    Oct 25, 2024 16:49:49.587476015 CEST4434970713.107.5.88192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:49:49.587564945 CEST49707443192.168.2.1713.107.5.88
                                                                                                                                                                                                                    Oct 25, 2024 16:49:49.617925882 CEST49707443192.168.2.1713.107.5.88
                                                                                                                                                                                                                    Oct 25, 2024 16:49:49.617957115 CEST4434970713.107.5.88192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:49:50.360192060 CEST4434970620.190.159.64192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:49:50.360316992 CEST49706443192.168.2.1720.190.159.64
                                                                                                                                                                                                                    Oct 25, 2024 16:49:50.397103071 CEST4434970713.107.5.88192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:49:50.397195101 CEST49707443192.168.2.1713.107.5.88
                                                                                                                                                                                                                    Oct 25, 2024 16:49:50.400387049 CEST49707443192.168.2.1713.107.5.88
                                                                                                                                                                                                                    Oct 25, 2024 16:49:50.400402069 CEST4434970713.107.5.88192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:49:50.400732040 CEST4434970713.107.5.88192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:49:50.444262981 CEST49707443192.168.2.1713.107.5.88
                                                                                                                                                                                                                    Oct 25, 2024 16:49:50.455812931 CEST49706443192.168.2.1720.190.159.64
                                                                                                                                                                                                                    Oct 25, 2024 16:49:50.455832958 CEST4434970620.190.159.64192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:49:50.456198931 CEST4434970620.190.159.64192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:49:50.460691929 CEST49706443192.168.2.1720.190.159.64
                                                                                                                                                                                                                    Oct 25, 2024 16:49:50.460720062 CEST49706443192.168.2.1720.190.159.64
                                                                                                                                                                                                                    Oct 25, 2024 16:49:50.460767984 CEST4434970620.190.159.64192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:49:50.513506889 CEST49707443192.168.2.1713.107.5.88
                                                                                                                                                                                                                    Oct 25, 2024 16:49:50.555375099 CEST4434970713.107.5.88192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:49:50.646718025 CEST4434970713.107.5.88192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:49:50.648379087 CEST4434970713.107.5.88192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:49:50.648466110 CEST49707443192.168.2.1713.107.5.88
                                                                                                                                                                                                                    Oct 25, 2024 16:49:50.650717974 CEST49707443192.168.2.1713.107.5.88
                                                                                                                                                                                                                    Oct 25, 2024 16:49:50.808259964 CEST4434970620.190.159.64192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:49:50.808296919 CEST4434970620.190.159.64192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:49:50.808373928 CEST4434970620.190.159.64192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:49:50.808433056 CEST49706443192.168.2.1720.190.159.64
                                                                                                                                                                                                                    Oct 25, 2024 16:49:50.808449984 CEST4434970620.190.159.64192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:49:50.808465958 CEST49706443192.168.2.1720.190.159.64
                                                                                                                                                                                                                    Oct 25, 2024 16:49:50.808900118 CEST49706443192.168.2.1720.190.159.64
                                                                                                                                                                                                                    Oct 25, 2024 16:49:50.808965921 CEST49706443192.168.2.1720.190.159.64
                                                                                                                                                                                                                    Oct 25, 2024 16:49:50.809103966 CEST4434970620.190.159.64192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:49:50.809143066 CEST4434970620.190.159.64192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:49:50.809204102 CEST49706443192.168.2.1720.190.159.64
                                                                                                                                                                                                                    Oct 25, 2024 16:49:50.948915005 CEST49708443192.168.2.1720.190.159.64
                                                                                                                                                                                                                    Oct 25, 2024 16:49:50.948956966 CEST4434970820.190.159.64192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:49:50.949039936 CEST49708443192.168.2.1720.190.159.64
                                                                                                                                                                                                                    Oct 25, 2024 16:49:50.949261904 CEST49708443192.168.2.1720.190.159.64
                                                                                                                                                                                                                    Oct 25, 2024 16:49:50.949280024 CEST4434970820.190.159.64192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:49:52.026412010 CEST4434970820.190.159.64192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:49:52.027328968 CEST49708443192.168.2.1720.190.159.64
                                                                                                                                                                                                                    Oct 25, 2024 16:49:52.027352095 CEST4434970820.190.159.64192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:49:52.028007030 CEST49708443192.168.2.1720.190.159.64
                                                                                                                                                                                                                    Oct 25, 2024 16:49:52.028007984 CEST49708443192.168.2.1720.190.159.64
                                                                                                                                                                                                                    Oct 25, 2024 16:49:52.028018951 CEST4434970820.190.159.64192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:49:52.028036118 CEST4434970820.190.159.64192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:49:52.431905031 CEST4434970820.190.159.64192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:49:52.431936979 CEST4434970820.190.159.64192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:49:52.432001114 CEST4434970820.190.159.64192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:49:52.432054996 CEST49708443192.168.2.1720.190.159.64
                                                                                                                                                                                                                    Oct 25, 2024 16:49:52.432055950 CEST49708443192.168.2.1720.190.159.64
                                                                                                                                                                                                                    Oct 25, 2024 16:49:52.432069063 CEST4434970820.190.159.64192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:49:52.432468891 CEST49708443192.168.2.1720.190.159.64
                                                                                                                                                                                                                    Oct 25, 2024 16:49:52.432496071 CEST4434970820.190.159.64192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:49:52.432549000 CEST49708443192.168.2.1720.190.159.64
                                                                                                                                                                                                                    Oct 25, 2024 16:49:52.432646990 CEST4434970820.190.159.64192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:49:52.432684898 CEST4434970820.190.159.64192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:49:52.432722092 CEST49708443192.168.2.1720.190.159.64
                                                                                                                                                                                                                    Oct 25, 2024 16:49:52.492237091 CEST49709443192.168.2.1720.190.159.64
                                                                                                                                                                                                                    Oct 25, 2024 16:49:52.492292881 CEST4434970920.190.159.64192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:49:52.492367983 CEST49709443192.168.2.1720.190.159.64
                                                                                                                                                                                                                    Oct 25, 2024 16:49:52.492537022 CEST49709443192.168.2.1720.190.159.64
                                                                                                                                                                                                                    Oct 25, 2024 16:49:52.492549896 CEST4434970920.190.159.64192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:49:53.574012041 CEST4434970920.190.159.64192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:49:53.574680090 CEST49709443192.168.2.1720.190.159.64
                                                                                                                                                                                                                    Oct 25, 2024 16:49:53.574714899 CEST4434970920.190.159.64192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:49:53.575388908 CEST49709443192.168.2.1720.190.159.64
                                                                                                                                                                                                                    Oct 25, 2024 16:49:53.575393915 CEST4434970920.190.159.64192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:49:53.575433969 CEST49709443192.168.2.1720.190.159.64
                                                                                                                                                                                                                    Oct 25, 2024 16:49:53.575439930 CEST4434970920.190.159.64192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:49:53.934423923 CEST4434970920.190.159.64192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:49:53.934453964 CEST4434970920.190.159.64192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:49:53.934490919 CEST4434970920.190.159.64192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:49:53.934542894 CEST49709443192.168.2.1720.190.159.64
                                                                                                                                                                                                                    Oct 25, 2024 16:49:53.934578896 CEST4434970920.190.159.64192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:49:53.934591055 CEST49709443192.168.2.1720.190.159.64
                                                                                                                                                                                                                    Oct 25, 2024 16:49:53.934988022 CEST49709443192.168.2.1720.190.159.64
                                                                                                                                                                                                                    Oct 25, 2024 16:49:53.935003996 CEST4434970920.190.159.64192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:49:53.935010910 CEST49709443192.168.2.1720.190.159.64
                                                                                                                                                                                                                    Oct 25, 2024 16:49:53.935173988 CEST4434970920.190.159.64192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:49:53.935209036 CEST4434970920.190.159.64192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:49:53.935256958 CEST49709443192.168.2.1720.190.159.64
                                                                                                                                                                                                                    Oct 25, 2024 16:50:21.291116953 CEST49715443192.168.2.17216.58.212.161
                                                                                                                                                                                                                    Oct 25, 2024 16:50:21.291146994 CEST44349715216.58.212.161192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:21.291474104 CEST49715443192.168.2.17216.58.212.161
                                                                                                                                                                                                                    Oct 25, 2024 16:50:21.291625977 CEST49715443192.168.2.17216.58.212.161
                                                                                                                                                                                                                    Oct 25, 2024 16:50:21.291646957 CEST44349715216.58.212.161192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:22.167876959 CEST44349715216.58.212.161192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:22.193533897 CEST49715443192.168.2.17216.58.212.161
                                                                                                                                                                                                                    Oct 25, 2024 16:50:22.193561077 CEST44349715216.58.212.161192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:22.194355011 CEST44349715216.58.212.161192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:22.194386005 CEST44349715216.58.212.161192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:22.194521904 CEST49715443192.168.2.17216.58.212.161
                                                                                                                                                                                                                    Oct 25, 2024 16:50:22.194539070 CEST44349715216.58.212.161192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:22.194581032 CEST49715443192.168.2.17216.58.212.161
                                                                                                                                                                                                                    Oct 25, 2024 16:50:22.195404053 CEST44349715216.58.212.161192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:22.201936007 CEST49715443192.168.2.17216.58.212.161
                                                                                                                                                                                                                    Oct 25, 2024 16:50:22.202090979 CEST44349715216.58.212.161192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:22.202231884 CEST49715443192.168.2.17216.58.212.161
                                                                                                                                                                                                                    Oct 25, 2024 16:50:22.202244043 CEST44349715216.58.212.161192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:22.242635965 CEST49715443192.168.2.17216.58.212.161
                                                                                                                                                                                                                    Oct 25, 2024 16:50:22.458785057 CEST44349715216.58.212.161192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:22.459012032 CEST44349715216.58.212.161192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:22.459131956 CEST49715443192.168.2.17216.58.212.161
                                                                                                                                                                                                                    Oct 25, 2024 16:50:22.459146976 CEST44349715216.58.212.161192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:22.463260889 CEST44349715216.58.212.161192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:22.463329077 CEST49715443192.168.2.17216.58.212.161
                                                                                                                                                                                                                    Oct 25, 2024 16:50:22.463342905 CEST44349715216.58.212.161192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:22.473097086 CEST44349715216.58.212.161192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:22.473162889 CEST49715443192.168.2.17216.58.212.161
                                                                                                                                                                                                                    Oct 25, 2024 16:50:22.473181009 CEST44349715216.58.212.161192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:22.482561111 CEST44349715216.58.212.161192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:22.482637882 CEST49715443192.168.2.17216.58.212.161
                                                                                                                                                                                                                    Oct 25, 2024 16:50:22.482650995 CEST44349715216.58.212.161192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:22.526743889 CEST49715443192.168.2.17216.58.212.161
                                                                                                                                                                                                                    Oct 25, 2024 16:50:22.526760101 CEST44349715216.58.212.161192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:22.574470043 CEST49715443192.168.2.17216.58.212.161
                                                                                                                                                                                                                    Oct 25, 2024 16:50:22.575622082 CEST44349715216.58.212.161192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:22.580250978 CEST44349715216.58.212.161192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:22.580307961 CEST44349715216.58.212.161192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:22.580399990 CEST49715443192.168.2.17216.58.212.161
                                                                                                                                                                                                                    Oct 25, 2024 16:50:22.580414057 CEST44349715216.58.212.161192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:22.580648899 CEST49715443192.168.2.17216.58.212.161
                                                                                                                                                                                                                    Oct 25, 2024 16:50:22.589087009 CEST44349715216.58.212.161192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:22.589162111 CEST44349715216.58.212.161192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:22.589206934 CEST49715443192.168.2.17216.58.212.161
                                                                                                                                                                                                                    Oct 25, 2024 16:50:22.589221001 CEST44349715216.58.212.161192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:22.598423958 CEST44349715216.58.212.161192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:22.598489046 CEST49715443192.168.2.17216.58.212.161
                                                                                                                                                                                                                    Oct 25, 2024 16:50:22.598500013 CEST44349715216.58.212.161192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:22.653472900 CEST49715443192.168.2.17216.58.212.161
                                                                                                                                                                                                                    Oct 25, 2024 16:50:22.653486967 CEST44349715216.58.212.161192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:22.691657066 CEST44349715216.58.212.161192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:22.691724062 CEST49715443192.168.2.17216.58.212.161
                                                                                                                                                                                                                    Oct 25, 2024 16:50:22.691736937 CEST44349715216.58.212.161192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:22.695816994 CEST44349715216.58.212.161192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:22.696454048 CEST49715443192.168.2.17216.58.212.161
                                                                                                                                                                                                                    Oct 25, 2024 16:50:22.696475983 CEST44349715216.58.212.161192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:22.704591990 CEST44349715216.58.212.161192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:22.704648972 CEST44349715216.58.212.161192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:22.704828978 CEST49715443192.168.2.17216.58.212.161
                                                                                                                                                                                                                    Oct 25, 2024 16:50:22.704840899 CEST44349715216.58.212.161192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:22.704984903 CEST49715443192.168.2.17216.58.212.161
                                                                                                                                                                                                                    Oct 25, 2024 16:50:22.705177069 CEST44349715216.58.212.161192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:22.714133978 CEST44349715216.58.212.161192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:22.714212894 CEST49715443192.168.2.17216.58.212.161
                                                                                                                                                                                                                    Oct 25, 2024 16:50:22.714221954 CEST44349715216.58.212.161192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:22.765511990 CEST49715443192.168.2.17216.58.212.161
                                                                                                                                                                                                                    Oct 25, 2024 16:50:22.766100883 CEST44349715216.58.212.161192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:22.806005955 CEST44349715216.58.212.161192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:22.806085110 CEST44349715216.58.212.161192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:22.806154966 CEST49715443192.168.2.17216.58.212.161
                                                                                                                                                                                                                    Oct 25, 2024 16:50:22.806169033 CEST44349715216.58.212.161192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:22.806444883 CEST49715443192.168.2.17216.58.212.161
                                                                                                                                                                                                                    Oct 25, 2024 16:50:22.810447931 CEST44349715216.58.212.161192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:22.820388079 CEST44349715216.58.212.161192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:22.820427895 CEST44349715216.58.212.161192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:22.820468903 CEST44349715216.58.212.161192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:22.820477009 CEST49715443192.168.2.17216.58.212.161
                                                                                                                                                                                                                    Oct 25, 2024 16:50:22.820489883 CEST44349715216.58.212.161192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:22.820504904 CEST49715443192.168.2.17216.58.212.161
                                                                                                                                                                                                                    Oct 25, 2024 16:50:22.831568956 CEST44349715216.58.212.161192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:22.831757069 CEST49715443192.168.2.17216.58.212.161
                                                                                                                                                                                                                    Oct 25, 2024 16:50:22.831768990 CEST44349715216.58.212.161192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:22.878444910 CEST49715443192.168.2.17216.58.212.161
                                                                                                                                                                                                                    Oct 25, 2024 16:50:22.881906986 CEST44349715216.58.212.161192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:22.921781063 CEST44349715216.58.212.161192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:22.921840906 CEST44349715216.58.212.161192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:22.922333956 CEST49715443192.168.2.17216.58.212.161
                                                                                                                                                                                                                    Oct 25, 2024 16:50:22.922353983 CEST44349715216.58.212.161192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:22.923438072 CEST49715443192.168.2.17216.58.212.161
                                                                                                                                                                                                                    Oct 25, 2024 16:50:22.926572084 CEST44349715216.58.212.161192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:22.935936928 CEST44349715216.58.212.161192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:22.935986042 CEST44349715216.58.212.161192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:22.936032057 CEST44349715216.58.212.161192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:22.936060905 CEST44349715216.58.212.161192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:22.937504053 CEST49715443192.168.2.17216.58.212.161
                                                                                                                                                                                                                    Oct 25, 2024 16:50:22.937504053 CEST49715443192.168.2.17216.58.212.161
                                                                                                                                                                                                                    Oct 25, 2024 16:50:22.937527895 CEST44349715216.58.212.161192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:22.938477039 CEST49715443192.168.2.17216.58.212.161
                                                                                                                                                                                                                    Oct 25, 2024 16:50:22.946533918 CEST44349715216.58.212.161192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:22.947009087 CEST44349715216.58.212.161192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:22.947062016 CEST49715443192.168.2.17216.58.212.161
                                                                                                                                                                                                                    Oct 25, 2024 16:50:22.947072983 CEST44349715216.58.212.161192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:22.987597942 CEST49715443192.168.2.17216.58.212.161
                                                                                                                                                                                                                    Oct 25, 2024 16:50:22.997770071 CEST44349715216.58.212.161192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:23.037460089 CEST44349715216.58.212.161192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:23.037508011 CEST44349715216.58.212.161192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:23.038090944 CEST49715443192.168.2.17216.58.212.161
                                                                                                                                                                                                                    Oct 25, 2024 16:50:23.038117886 CEST44349715216.58.212.161192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:23.038259983 CEST49715443192.168.2.17216.58.212.161
                                                                                                                                                                                                                    Oct 25, 2024 16:50:23.042171955 CEST44349715216.58.212.161192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:23.071894884 CEST44349715216.58.212.161192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:23.072055101 CEST44349715216.58.212.161192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:23.072096109 CEST44349715216.58.212.161192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:23.072134018 CEST44349715216.58.212.161192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:23.072988987 CEST44349715216.58.212.161192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:23.073491096 CEST49715443192.168.2.17216.58.212.161
                                                                                                                                                                                                                    Oct 25, 2024 16:50:23.073491096 CEST49715443192.168.2.17216.58.212.161
                                                                                                                                                                                                                    Oct 25, 2024 16:50:23.073491096 CEST49715443192.168.2.17216.58.212.161
                                                                                                                                                                                                                    Oct 25, 2024 16:50:23.073524952 CEST44349715216.58.212.161192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:23.073776960 CEST49715443192.168.2.17216.58.212.161
                                                                                                                                                                                                                    Oct 25, 2024 16:50:23.113758087 CEST44349715216.58.212.161192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:23.153255939 CEST44349715216.58.212.161192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:23.153331041 CEST44349715216.58.212.161192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:23.154294968 CEST49715443192.168.2.17216.58.212.161
                                                                                                                                                                                                                    Oct 25, 2024 16:50:23.154306889 CEST44349715216.58.212.161192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:23.154630899 CEST49715443192.168.2.17216.58.212.161
                                                                                                                                                                                                                    Oct 25, 2024 16:50:23.165035009 CEST44349715216.58.212.161192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:23.167782068 CEST44349715216.58.212.161192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:23.167846918 CEST44349715216.58.212.161192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:23.168664932 CEST44349715216.58.212.161192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:23.169430971 CEST49715443192.168.2.17216.58.212.161
                                                                                                                                                                                                                    Oct 25, 2024 16:50:23.169442892 CEST44349715216.58.212.161192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:23.170495033 CEST49715443192.168.2.17216.58.212.161
                                                                                                                                                                                                                    Oct 25, 2024 16:50:23.188034058 CEST44349715216.58.212.161192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:23.188242912 CEST44349715216.58.212.161192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:23.188338041 CEST44349715216.58.212.161192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:23.190207005 CEST49715443192.168.2.17216.58.212.161
                                                                                                                                                                                                                    Oct 25, 2024 16:50:23.190238953 CEST44349715216.58.212.161192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:23.190445900 CEST49715443192.168.2.17216.58.212.161
                                                                                                                                                                                                                    Oct 25, 2024 16:50:23.229289055 CEST44349715216.58.212.161192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:23.269160986 CEST44349715216.58.212.161192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:23.269270897 CEST44349715216.58.212.161192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:23.269296885 CEST49715443192.168.2.17216.58.212.161
                                                                                                                                                                                                                    Oct 25, 2024 16:50:23.269319057 CEST44349715216.58.212.161192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:23.269433022 CEST49715443192.168.2.17216.58.212.161
                                                                                                                                                                                                                    Oct 25, 2024 16:50:23.274578094 CEST44349715216.58.212.161192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:23.283940077 CEST44349715216.58.212.161192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:23.284017086 CEST44349715216.58.212.161192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:23.284053087 CEST49715443192.168.2.17216.58.212.161
                                                                                                                                                                                                                    Oct 25, 2024 16:50:23.284064054 CEST44349715216.58.212.161192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:23.284207106 CEST49715443192.168.2.17216.58.212.161
                                                                                                                                                                                                                    Oct 25, 2024 16:50:23.288513899 CEST44349715216.58.212.161192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:23.303596973 CEST44349715216.58.212.161192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:23.303678036 CEST44349715216.58.212.161192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:23.303747892 CEST49715443192.168.2.17216.58.212.161
                                                                                                                                                                                                                    Oct 25, 2024 16:50:23.303755045 CEST44349715216.58.212.161192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:23.303777933 CEST44349715216.58.212.161192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:23.303800106 CEST49715443192.168.2.17216.58.212.161
                                                                                                                                                                                                                    Oct 25, 2024 16:50:23.345372915 CEST44349715216.58.212.161192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:23.345489979 CEST49715443192.168.2.17216.58.212.161
                                                                                                                                                                                                                    Oct 25, 2024 16:50:23.345510006 CEST44349715216.58.212.161192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:23.384943008 CEST44349715216.58.212.161192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:23.385009050 CEST49715443192.168.2.17216.58.212.161
                                                                                                                                                                                                                    Oct 25, 2024 16:50:23.385026932 CEST44349715216.58.212.161192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:23.390620947 CEST44349715216.58.212.161192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:23.390724897 CEST44349715216.58.212.161192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:23.390820980 CEST49715443192.168.2.17216.58.212.161
                                                                                                                                                                                                                    Oct 25, 2024 16:50:23.390837908 CEST44349715216.58.212.161192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:23.391031027 CEST49715443192.168.2.17216.58.212.161
                                                                                                                                                                                                                    Oct 25, 2024 16:50:23.399893045 CEST44349715216.58.212.161192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:23.400101900 CEST44349715216.58.212.161192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:23.400307894 CEST44349715216.58.212.161192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:23.400361061 CEST49715443192.168.2.17216.58.212.161
                                                                                                                                                                                                                    Oct 25, 2024 16:50:23.400433064 CEST49715443192.168.2.17216.58.212.161
                                                                                                                                                                                                                    Oct 25, 2024 16:50:23.400779963 CEST49715443192.168.2.17216.58.212.161
                                                                                                                                                                                                                    Oct 25, 2024 16:50:23.400799036 CEST44349715216.58.212.161192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:24.137756109 CEST49722443192.168.2.1794.245.104.56
                                                                                                                                                                                                                    Oct 25, 2024 16:50:24.137815952 CEST4434972294.245.104.56192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:24.137885094 CEST49722443192.168.2.1794.245.104.56
                                                                                                                                                                                                                    Oct 25, 2024 16:50:24.138154984 CEST49722443192.168.2.1794.245.104.56
                                                                                                                                                                                                                    Oct 25, 2024 16:50:24.138181925 CEST4434972294.245.104.56192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:24.580760956 CEST49728443192.168.2.17172.64.41.3
                                                                                                                                                                                                                    Oct 25, 2024 16:50:24.580816984 CEST44349728172.64.41.3192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:24.580955029 CEST49728443192.168.2.17172.64.41.3
                                                                                                                                                                                                                    Oct 25, 2024 16:50:24.581311941 CEST49729443192.168.2.17162.159.61.3
                                                                                                                                                                                                                    Oct 25, 2024 16:50:24.581408024 CEST44349729162.159.61.3192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:24.581511974 CEST49729443192.168.2.17162.159.61.3
                                                                                                                                                                                                                    Oct 25, 2024 16:50:24.581630945 CEST49728443192.168.2.17172.64.41.3
                                                                                                                                                                                                                    Oct 25, 2024 16:50:24.581645966 CEST44349728172.64.41.3192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:24.581882954 CEST49729443192.168.2.17162.159.61.3
                                                                                                                                                                                                                    Oct 25, 2024 16:50:24.581914902 CEST44349729162.159.61.3192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:24.607861042 CEST49730443192.168.2.17162.159.61.3
                                                                                                                                                                                                                    Oct 25, 2024 16:50:24.607923031 CEST44349730162.159.61.3192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:24.607990026 CEST49730443192.168.2.17162.159.61.3
                                                                                                                                                                                                                    Oct 25, 2024 16:50:24.608748913 CEST49730443192.168.2.17162.159.61.3
                                                                                                                                                                                                                    Oct 25, 2024 16:50:24.608767033 CEST44349730162.159.61.3192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:25.203183889 CEST44349728172.64.41.3192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:25.203448057 CEST49728443192.168.2.17172.64.41.3
                                                                                                                                                                                                                    Oct 25, 2024 16:50:25.203471899 CEST44349728172.64.41.3192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:25.204699993 CEST44349728172.64.41.3192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:25.204766989 CEST49728443192.168.2.17172.64.41.3
                                                                                                                                                                                                                    Oct 25, 2024 16:50:25.205976963 CEST49728443192.168.2.17172.64.41.3
                                                                                                                                                                                                                    Oct 25, 2024 16:50:25.206053972 CEST44349728172.64.41.3192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:25.206161022 CEST49728443192.168.2.17172.64.41.3
                                                                                                                                                                                                                    Oct 25, 2024 16:50:25.206168890 CEST44349728172.64.41.3192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:25.216686010 CEST44349729162.159.61.3192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:25.216950893 CEST49729443192.168.2.17162.159.61.3
                                                                                                                                                                                                                    Oct 25, 2024 16:50:25.216969013 CEST44349729162.159.61.3192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:25.219379902 CEST4434972294.245.104.56192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:25.219603062 CEST49722443192.168.2.1794.245.104.56
                                                                                                                                                                                                                    Oct 25, 2024 16:50:25.219614029 CEST4434972294.245.104.56192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:25.220637083 CEST4434972294.245.104.56192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:25.220700026 CEST49722443192.168.2.1794.245.104.56
                                                                                                                                                                                                                    Oct 25, 2024 16:50:25.220896959 CEST44349729162.159.61.3192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:25.220978022 CEST49729443192.168.2.17162.159.61.3
                                                                                                                                                                                                                    Oct 25, 2024 16:50:25.221817970 CEST49722443192.168.2.1794.245.104.56
                                                                                                                                                                                                                    Oct 25, 2024 16:50:25.221883059 CEST4434972294.245.104.56192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:25.221981049 CEST49729443192.168.2.17162.159.61.3
                                                                                                                                                                                                                    Oct 25, 2024 16:50:25.222071886 CEST49722443192.168.2.1794.245.104.56
                                                                                                                                                                                                                    Oct 25, 2024 16:50:25.222079039 CEST4434972294.245.104.56192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:25.222223997 CEST44349729162.159.61.3192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:25.222233057 CEST49729443192.168.2.17162.159.61.3
                                                                                                                                                                                                                    Oct 25, 2024 16:50:25.223145008 CEST44349730162.159.61.3192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:25.223360062 CEST49730443192.168.2.17162.159.61.3
                                                                                                                                                                                                                    Oct 25, 2024 16:50:25.223385096 CEST44349730162.159.61.3192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:25.227113008 CEST44349730162.159.61.3192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:25.227175951 CEST49730443192.168.2.17162.159.61.3
                                                                                                                                                                                                                    Oct 25, 2024 16:50:25.230988026 CEST49730443192.168.2.17162.159.61.3
                                                                                                                                                                                                                    Oct 25, 2024 16:50:25.231056929 CEST44349730162.159.61.3192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:25.231159925 CEST49730443192.168.2.17162.159.61.3
                                                                                                                                                                                                                    Oct 25, 2024 16:50:25.231168032 CEST44349730162.159.61.3192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:25.258415937 CEST49728443192.168.2.17172.64.41.3
                                                                                                                                                                                                                    Oct 25, 2024 16:50:25.263350964 CEST44349729162.159.61.3192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:25.274441004 CEST49730443192.168.2.17162.159.61.3
                                                                                                                                                                                                                    Oct 25, 2024 16:50:25.274461985 CEST49729443192.168.2.17162.159.61.3
                                                                                                                                                                                                                    Oct 25, 2024 16:50:25.274478912 CEST44349729162.159.61.3192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:25.274660110 CEST49722443192.168.2.1794.245.104.56
                                                                                                                                                                                                                    Oct 25, 2024 16:50:25.322482109 CEST49729443192.168.2.17162.159.61.3
                                                                                                                                                                                                                    Oct 25, 2024 16:50:25.338601112 CEST44349728172.64.41.3192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:25.338696957 CEST44349728172.64.41.3192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:25.338748932 CEST49728443192.168.2.17172.64.41.3
                                                                                                                                                                                                                    Oct 25, 2024 16:50:25.338896036 CEST49728443192.168.2.17172.64.41.3
                                                                                                                                                                                                                    Oct 25, 2024 16:50:25.338920116 CEST44349728172.64.41.3192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:25.357446909 CEST44349729162.159.61.3192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:25.357608080 CEST44349729162.159.61.3192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:25.357661009 CEST49729443192.168.2.17162.159.61.3
                                                                                                                                                                                                                    Oct 25, 2024 16:50:25.357774973 CEST49729443192.168.2.17162.159.61.3
                                                                                                                                                                                                                    Oct 25, 2024 16:50:25.357791901 CEST44349729162.159.61.3192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:25.364001036 CEST44349730162.159.61.3192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:25.364177942 CEST44349730162.159.61.3192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:25.364231110 CEST49730443192.168.2.17162.159.61.3
                                                                                                                                                                                                                    Oct 25, 2024 16:50:25.364274979 CEST49730443192.168.2.17162.159.61.3
                                                                                                                                                                                                                    Oct 25, 2024 16:50:25.364288092 CEST44349730162.159.61.3192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:25.808438063 CEST4434972294.245.104.56192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:25.808810949 CEST4434972294.245.104.56192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:25.808871984 CEST49722443192.168.2.1794.245.104.56
                                                                                                                                                                                                                    Oct 25, 2024 16:50:25.810375929 CEST49722443192.168.2.1794.245.104.56
                                                                                                                                                                                                                    Oct 25, 2024 16:50:25.810390949 CEST4434972294.245.104.56192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:25.810403109 CEST49722443192.168.2.1794.245.104.56
                                                                                                                                                                                                                    Oct 25, 2024 16:50:25.810437918 CEST49722443192.168.2.1794.245.104.56
                                                                                                                                                                                                                    Oct 25, 2024 16:50:25.813004971 CEST49736443192.168.2.17162.159.61.3
                                                                                                                                                                                                                    Oct 25, 2024 16:50:25.813030958 CEST44349736162.159.61.3192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:25.813086987 CEST49736443192.168.2.17162.159.61.3
                                                                                                                                                                                                                    Oct 25, 2024 16:50:25.813188076 CEST49737443192.168.2.17162.159.61.3
                                                                                                                                                                                                                    Oct 25, 2024 16:50:25.813210964 CEST44349737162.159.61.3192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:25.813324928 CEST49737443192.168.2.17162.159.61.3
                                                                                                                                                                                                                    Oct 25, 2024 16:50:25.813429117 CEST49736443192.168.2.17162.159.61.3
                                                                                                                                                                                                                    Oct 25, 2024 16:50:25.813443899 CEST44349736162.159.61.3192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:25.814071894 CEST49737443192.168.2.17162.159.61.3
                                                                                                                                                                                                                    Oct 25, 2024 16:50:25.814080954 CEST44349737162.159.61.3192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:25.814248085 CEST49738443192.168.2.17162.159.61.3
                                                                                                                                                                                                                    Oct 25, 2024 16:50:25.814261913 CEST44349738162.159.61.3192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:25.814307928 CEST49738443192.168.2.17162.159.61.3
                                                                                                                                                                                                                    Oct 25, 2024 16:50:25.814496994 CEST49738443192.168.2.17162.159.61.3
                                                                                                                                                                                                                    Oct 25, 2024 16:50:25.814513922 CEST44349738162.159.61.3192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:25.815891027 CEST49739443192.168.2.17162.159.61.3
                                                                                                                                                                                                                    Oct 25, 2024 16:50:25.815898895 CEST44349739162.159.61.3192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:25.815958977 CEST49739443192.168.2.17162.159.61.3
                                                                                                                                                                                                                    Oct 25, 2024 16:50:25.816142082 CEST49740443192.168.2.17162.159.61.3
                                                                                                                                                                                                                    Oct 25, 2024 16:50:25.816167116 CEST44349740162.159.61.3192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:25.816212893 CEST49740443192.168.2.17162.159.61.3
                                                                                                                                                                                                                    Oct 25, 2024 16:50:25.816378117 CEST49739443192.168.2.17162.159.61.3
                                                                                                                                                                                                                    Oct 25, 2024 16:50:25.816380978 CEST49740443192.168.2.17162.159.61.3
                                                                                                                                                                                                                    Oct 25, 2024 16:50:25.816386938 CEST44349739162.159.61.3192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:25.816394091 CEST44349740162.159.61.3192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:26.082528114 CEST49741443192.168.2.17162.159.61.3
                                                                                                                                                                                                                    Oct 25, 2024 16:50:26.082571983 CEST44349741162.159.61.3192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:26.082678080 CEST49741443192.168.2.17162.159.61.3
                                                                                                                                                                                                                    Oct 25, 2024 16:50:26.082879066 CEST49741443192.168.2.17162.159.61.3
                                                                                                                                                                                                                    Oct 25, 2024 16:50:26.082884073 CEST44349741162.159.61.3192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:26.435817957 CEST44349740162.159.61.3192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:26.437371016 CEST44349738162.159.61.3192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:26.437731981 CEST49738443192.168.2.17162.159.61.3
                                                                                                                                                                                                                    Oct 25, 2024 16:50:26.437761068 CEST44349738162.159.61.3192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:26.437799931 CEST49740443192.168.2.17162.159.61.3
                                                                                                                                                                                                                    Oct 25, 2024 16:50:26.437824011 CEST44349740162.159.61.3192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:26.438944101 CEST44349740162.159.61.3192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:26.439131021 CEST49740443192.168.2.17162.159.61.3
                                                                                                                                                                                                                    Oct 25, 2024 16:50:26.439389944 CEST49740443192.168.2.17162.159.61.3
                                                                                                                                                                                                                    Oct 25, 2024 16:50:26.439465046 CEST44349740162.159.61.3192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:26.439549923 CEST49740443192.168.2.17162.159.61.3
                                                                                                                                                                                                                    Oct 25, 2024 16:50:26.439555883 CEST44349740162.159.61.3192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:26.441497087 CEST44349738162.159.61.3192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:26.441761971 CEST49738443192.168.2.17162.159.61.3
                                                                                                                                                                                                                    Oct 25, 2024 16:50:26.441895962 CEST49738443192.168.2.17162.159.61.3
                                                                                                                                                                                                                    Oct 25, 2024 16:50:26.441896915 CEST49738443192.168.2.17162.159.61.3
                                                                                                                                                                                                                    Oct 25, 2024 16:50:26.442138910 CEST44349738162.159.61.3192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:26.442509890 CEST44349736162.159.61.3192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:26.442998886 CEST44349737162.159.61.3192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:26.443223953 CEST49736443192.168.2.17162.159.61.3
                                                                                                                                                                                                                    Oct 25, 2024 16:50:26.443233013 CEST44349736162.159.61.3192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:26.443383932 CEST49737443192.168.2.17162.159.61.3
                                                                                                                                                                                                                    Oct 25, 2024 16:50:26.443399906 CEST44349737162.159.61.3192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:26.443778992 CEST44349737162.159.61.3192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:26.443933010 CEST44349739162.159.61.3192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:26.444210052 CEST49737443192.168.2.17162.159.61.3
                                                                                                                                                                                                                    Oct 25, 2024 16:50:26.444365025 CEST44349737162.159.61.3192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:26.444374084 CEST49739443192.168.2.17162.159.61.3
                                                                                                                                                                                                                    Oct 25, 2024 16:50:26.444374084 CEST49737443192.168.2.17162.159.61.3
                                                                                                                                                                                                                    Oct 25, 2024 16:50:26.444375992 CEST44349736162.159.61.3192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:26.444385052 CEST44349739162.159.61.3192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:26.444691896 CEST49736443192.168.2.17162.159.61.3
                                                                                                                                                                                                                    Oct 25, 2024 16:50:26.444863081 CEST44349736162.159.61.3192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:26.444873095 CEST49736443192.168.2.17162.159.61.3
                                                                                                                                                                                                                    Oct 25, 2024 16:50:26.447729111 CEST44349739162.159.61.3192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:26.447937012 CEST49739443192.168.2.17162.159.61.3
                                                                                                                                                                                                                    Oct 25, 2024 16:50:26.448250055 CEST49739443192.168.2.17162.159.61.3
                                                                                                                                                                                                                    Oct 25, 2024 16:50:26.448343039 CEST44349739162.159.61.3192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:26.449450970 CEST49739443192.168.2.17162.159.61.3
                                                                                                                                                                                                                    Oct 25, 2024 16:50:26.449460983 CEST44349739162.159.61.3192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:26.488455057 CEST49740443192.168.2.17162.159.61.3
                                                                                                                                                                                                                    Oct 25, 2024 16:50:26.488455057 CEST49738443192.168.2.17162.159.61.3
                                                                                                                                                                                                                    Oct 25, 2024 16:50:26.488466978 CEST49737443192.168.2.17162.159.61.3
                                                                                                                                                                                                                    Oct 25, 2024 16:50:26.488480091 CEST44349737162.159.61.3192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:26.488485098 CEST44349738162.159.61.3192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:26.488500118 CEST49736443192.168.2.17162.159.61.3
                                                                                                                                                                                                                    Oct 25, 2024 16:50:26.488508940 CEST44349736162.159.61.3192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:26.504627943 CEST49739443192.168.2.17162.159.61.3
                                                                                                                                                                                                                    Oct 25, 2024 16:50:26.536535978 CEST49738443192.168.2.17162.159.61.3
                                                                                                                                                                                                                    Oct 25, 2024 16:50:26.567081928 CEST44349740162.159.61.3192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:26.567194939 CEST44349740162.159.61.3192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:26.567519903 CEST49740443192.168.2.17162.159.61.3
                                                                                                                                                                                                                    Oct 25, 2024 16:50:26.567519903 CEST49740443192.168.2.17162.159.61.3
                                                                                                                                                                                                                    Oct 25, 2024 16:50:26.573086023 CEST44349736162.159.61.3192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:26.573215008 CEST44349736162.159.61.3192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:26.573451996 CEST49736443192.168.2.17162.159.61.3
                                                                                                                                                                                                                    Oct 25, 2024 16:50:26.573452950 CEST49736443192.168.2.17162.159.61.3
                                                                                                                                                                                                                    Oct 25, 2024 16:50:26.575834990 CEST44349738162.159.61.3192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:26.575910091 CEST44349738162.159.61.3192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:26.576013088 CEST49738443192.168.2.17162.159.61.3
                                                                                                                                                                                                                    Oct 25, 2024 16:50:26.576499939 CEST49738443192.168.2.17162.159.61.3
                                                                                                                                                                                                                    Oct 25, 2024 16:50:26.576519012 CEST44349738162.159.61.3192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:26.577224016 CEST44349737162.159.61.3192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:26.577290058 CEST44349737162.159.61.3192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:26.577426910 CEST49737443192.168.2.17162.159.61.3
                                                                                                                                                                                                                    Oct 25, 2024 16:50:26.577663898 CEST49737443192.168.2.17162.159.61.3
                                                                                                                                                                                                                    Oct 25, 2024 16:50:26.577692032 CEST44349737162.159.61.3192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:26.580837965 CEST44349739162.159.61.3192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:26.580986977 CEST44349739162.159.61.3192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:26.581082106 CEST49739443192.168.2.17162.159.61.3
                                                                                                                                                                                                                    Oct 25, 2024 16:50:26.581146002 CEST49739443192.168.2.17162.159.61.3
                                                                                                                                                                                                                    Oct 25, 2024 16:50:26.581154108 CEST44349739162.159.61.3192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:26.587894917 CEST49744443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:26.587939024 CEST4434974413.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:26.587965012 CEST49745443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:26.587999105 CEST4434974513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:26.588032961 CEST49744443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:26.588063002 CEST49745443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:26.588311911 CEST49744443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:26.588329077 CEST4434974413.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:26.588598967 CEST49745443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:26.588615894 CEST4434974513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:26.706927061 CEST44349741162.159.61.3192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:26.707210064 CEST49741443192.168.2.17162.159.61.3
                                                                                                                                                                                                                    Oct 25, 2024 16:50:26.707223892 CEST44349741162.159.61.3192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:26.708674908 CEST44349741162.159.61.3192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:26.708828926 CEST49741443192.168.2.17162.159.61.3
                                                                                                                                                                                                                    Oct 25, 2024 16:50:26.709112883 CEST49741443192.168.2.17162.159.61.3
                                                                                                                                                                                                                    Oct 25, 2024 16:50:26.709208965 CEST44349741162.159.61.3192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:26.758569956 CEST49741443192.168.2.17162.159.61.3
                                                                                                                                                                                                                    Oct 25, 2024 16:50:26.758586884 CEST44349741162.159.61.3192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:26.807501078 CEST49741443192.168.2.17162.159.61.3
                                                                                                                                                                                                                    Oct 25, 2024 16:50:26.870471954 CEST49740443192.168.2.17162.159.61.3
                                                                                                                                                                                                                    Oct 25, 2024 16:50:26.870503902 CEST44349740162.159.61.3192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:26.887573957 CEST49736443192.168.2.17162.159.61.3
                                                                                                                                                                                                                    Oct 25, 2024 16:50:26.887598991 CEST44349736162.159.61.3192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:27.344201088 CEST4434974513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:27.344383001 CEST49745443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:27.344398022 CEST4434974513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:27.345489979 CEST4434974513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:27.345551014 CEST49745443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:27.347733974 CEST49745443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:27.347810984 CEST4434974513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:27.347908974 CEST49745443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:27.347915888 CEST4434974513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:27.364368916 CEST4434974413.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:27.364639044 CEST49744443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:27.364682913 CEST4434974413.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:27.368215084 CEST4434974413.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:27.368290901 CEST49744443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:27.369376898 CEST49744443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:27.369472980 CEST4434974413.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:27.371354103 CEST49744443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:27.371372938 CEST4434974413.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:27.393527985 CEST49745443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:27.425473928 CEST49744443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:27.834037066 CEST49746443192.168.2.17173.223.110.175
                                                                                                                                                                                                                    Oct 25, 2024 16:50:27.834079981 CEST44349746173.223.110.175192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:27.834338903 CEST49746443192.168.2.17173.223.110.175
                                                                                                                                                                                                                    Oct 25, 2024 16:50:27.834381104 CEST49746443192.168.2.17173.223.110.175
                                                                                                                                                                                                                    Oct 25, 2024 16:50:27.834393024 CEST44349746173.223.110.175192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:27.861944914 CEST4434974413.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:27.862008095 CEST4434974413.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:27.862049103 CEST4434974413.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:27.862067938 CEST4434974413.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:27.862081051 CEST49744443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:27.862107992 CEST4434974413.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:27.862111092 CEST49744443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:27.862128019 CEST4434974413.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:27.862169027 CEST4434974413.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:27.862232924 CEST49744443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:27.862274885 CEST49744443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:27.978907108 CEST4434974513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:27.978939056 CEST4434974513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:27.978948116 CEST4434974513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:27.978964090 CEST4434974513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:27.978998899 CEST4434974513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:27.979001045 CEST49745443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:27.979032993 CEST4434974513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:27.979048014 CEST49745443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:27.979048014 CEST49745443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:27.979070902 CEST49745443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:27.979427099 CEST4434974413.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:27.979468107 CEST4434974413.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:27.979501009 CEST49744443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:27.979537010 CEST4434974413.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:27.979552984 CEST49744443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:27.979574919 CEST49744443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:28.095257998 CEST4434974413.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:28.095352888 CEST49744443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:28.095380068 CEST4434974413.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:28.095415115 CEST4434974413.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:28.095442057 CEST49744443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:28.096131086 CEST49744443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:28.096503973 CEST4434974513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:28.096529961 CEST4434974513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:28.096602917 CEST49745443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:28.096628904 CEST4434974513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:28.096678972 CEST49745443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:28.210596085 CEST4434974413.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:28.210647106 CEST4434974413.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:28.210694075 CEST49744443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:28.210738897 CEST4434974413.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:28.210762024 CEST49744443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:28.210799932 CEST49744443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:28.211208105 CEST4434974413.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:28.211272955 CEST49744443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:28.211285114 CEST4434974413.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:28.211311102 CEST4434974413.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:28.211462975 CEST49744443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:28.211780071 CEST49744443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:28.211802959 CEST4434974413.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:28.214217901 CEST4434974513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:28.214242935 CEST4434974513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:28.214417934 CEST49745443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:28.214447021 CEST4434974513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:28.214514971 CEST49745443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:28.332005024 CEST4434974513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:28.332029104 CEST4434974513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:28.332129955 CEST49745443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:28.332163095 CEST4434974513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:28.332443953 CEST49745443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:28.449887037 CEST4434974513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:28.449906111 CEST4434974513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:28.449982882 CEST49745443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:28.450001955 CEST4434974513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:28.450054884 CEST49745443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:28.462383032 CEST44349746173.223.110.175192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:28.462646961 CEST49746443192.168.2.17173.223.110.175
                                                                                                                                                                                                                    Oct 25, 2024 16:50:28.462662935 CEST44349746173.223.110.175192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:28.463033915 CEST44349746173.223.110.175192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:28.463624001 CEST49746443192.168.2.17173.223.110.175
                                                                                                                                                                                                                    Oct 25, 2024 16:50:28.463692904 CEST44349746173.223.110.175192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:28.463918924 CEST49746443192.168.2.17173.223.110.175
                                                                                                                                                                                                                    Oct 25, 2024 16:50:28.511332989 CEST44349746173.223.110.175192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:28.567220926 CEST4434974513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:28.567244053 CEST4434974513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:28.567305088 CEST49745443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:28.567332983 CEST4434974513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:28.567347050 CEST49745443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:28.567471981 CEST49745443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:28.652712107 CEST44349746173.223.110.175192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:28.652806044 CEST44349746173.223.110.175192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:28.652939081 CEST49746443192.168.2.17173.223.110.175
                                                                                                                                                                                                                    Oct 25, 2024 16:50:28.655750990 CEST49746443192.168.2.17173.223.110.175
                                                                                                                                                                                                                    Oct 25, 2024 16:50:28.655762911 CEST44349746173.223.110.175192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:28.655777931 CEST49746443192.168.2.17173.223.110.175
                                                                                                                                                                                                                    Oct 25, 2024 16:50:28.655906916 CEST49746443192.168.2.17173.223.110.175
                                                                                                                                                                                                                    Oct 25, 2024 16:50:28.683680058 CEST4434974513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:28.683706045 CEST4434974513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:28.683773041 CEST49745443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:28.683788061 CEST4434974513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:28.683798075 CEST49745443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:28.683826923 CEST49745443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:28.727344990 CEST4434974513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:28.727365017 CEST4434974513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:28.727442980 CEST49745443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:28.727453947 CEST4434974513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:28.727472067 CEST49745443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:28.727499962 CEST49745443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:28.803985119 CEST4434974513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:28.804009914 CEST4434974513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:28.804076910 CEST49745443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:28.804100037 CEST4434974513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:28.804153919 CEST49745443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:28.920896053 CEST4434974513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:28.920917034 CEST4434974513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:28.920968056 CEST49745443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:28.920996904 CEST4434974513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:28.921013117 CEST49745443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:28.921036005 CEST49745443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:29.038217068 CEST4434974513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:29.038239002 CEST4434974513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:29.038291931 CEST49745443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:29.038319111 CEST4434974513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:29.038340092 CEST49745443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:29.038357973 CEST49745443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:29.125005960 CEST4434974513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:29.125036955 CEST4434974513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:29.125085115 CEST49745443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:29.125116110 CEST4434974513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:29.125142097 CEST49745443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:29.125153065 CEST49745443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:29.157680988 CEST4434974513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:29.157701015 CEST4434974513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:29.157767057 CEST49745443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:29.157788992 CEST4434974513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:29.157867908 CEST49745443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:29.273864031 CEST4434974513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:29.273885012 CEST4434974513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:29.273956060 CEST49745443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:29.273976088 CEST4434974513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:29.274019003 CEST49745443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:29.390414000 CEST4434974513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:29.390455961 CEST4434974513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:29.390501022 CEST49745443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:29.390520096 CEST4434974513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:29.390547037 CEST49745443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:29.390563965 CEST49745443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:29.392800093 CEST4434974513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:29.392829895 CEST4434974513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:29.392863989 CEST49745443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:29.392875910 CEST4434974513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:29.392899036 CEST49745443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:29.392915010 CEST49745443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:29.510122061 CEST4434974513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:29.510153055 CEST4434974513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:29.510273933 CEST49745443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:29.510273933 CEST49745443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:29.510293007 CEST4434974513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:29.510550022 CEST49745443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:29.552351952 CEST4434974513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:29.552383900 CEST4434974513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:29.552486897 CEST49745443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:29.552505970 CEST4434974513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:29.552546978 CEST49745443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:29.627548933 CEST4434974513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:29.627585888 CEST4434974513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:29.627631903 CEST49745443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:29.627649069 CEST4434974513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:29.627667904 CEST4434974513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:29.627688885 CEST49745443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:29.627712965 CEST49745443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:29.628173113 CEST49745443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:29.628190994 CEST4434974513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:29.826988935 CEST49748443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:29.827070951 CEST4434974813.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:29.827158928 CEST49748443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:29.827425957 CEST49749443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:29.827475071 CEST4434974913.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:29.827523947 CEST49749443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:29.829062939 CEST49748443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:29.829083920 CEST4434974813.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:29.829437017 CEST49750443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:29.829456091 CEST4434975013.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:29.829587936 CEST49749443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:29.829601049 CEST4434974913.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:29.829628944 CEST49750443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:29.830743074 CEST49751443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:29.830753088 CEST4434975113.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:29.830935955 CEST49751443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:29.834259987 CEST49752443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:29.834306002 CEST4434975213.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:29.834378004 CEST49752443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:29.835148096 CEST49753443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:29.835182905 CEST4434975313.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:29.835247993 CEST49753443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:29.836304903 CEST49750443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:29.836321115 CEST4434975013.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:29.837455988 CEST49751443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:29.837466955 CEST4434975113.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:29.837856054 CEST49753443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:29.837867975 CEST4434975313.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:29.838160038 CEST49752443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:29.838185072 CEST4434975213.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.553677082 CEST4434975113.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.554619074 CEST4434975013.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.554951906 CEST49751443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.554960012 CEST4434975113.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.555088043 CEST49750443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.555124998 CEST4434975013.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.555951118 CEST4434975113.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.556035995 CEST49751443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.556132078 CEST4434975013.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.556195974 CEST49750443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.556385040 CEST49751443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.556441069 CEST4434975113.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.556720972 CEST49750443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.556794882 CEST4434975013.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.556890011 CEST49751443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.556895018 CEST4434975113.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.556926966 CEST49750443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.556941032 CEST4434975013.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.570317030 CEST4434975213.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.570560932 CEST49752443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.570579052 CEST4434975213.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.571580887 CEST4434975213.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.571712017 CEST49752443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.572071075 CEST49752443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.572133064 CEST4434975213.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.572180033 CEST49752443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.578587055 CEST4434974913.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.578783035 CEST49749443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.578793049 CEST4434974913.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.580459118 CEST4434975313.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.580621958 CEST49753443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.580632925 CEST4434975313.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.580755949 CEST4434974913.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.581034899 CEST49749443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.581146955 CEST49749443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.581227064 CEST4434974913.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.581613064 CEST4434975313.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.581681013 CEST49753443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.581974983 CEST49753443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.582034111 CEST4434975313.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.582063913 CEST49753443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.598769903 CEST4434974813.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.599023104 CEST49748443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.599046946 CEST4434974813.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.599466085 CEST4434974813.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.599765062 CEST49748443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.599836111 CEST4434974813.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.599925041 CEST49748443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.600483894 CEST49750443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.600485086 CEST49751443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.615335941 CEST4434975213.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.616524935 CEST49752443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.616538048 CEST4434975213.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.627332926 CEST4434975313.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.632450104 CEST49753443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.632462025 CEST49749443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.632479906 CEST4434975313.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.647329092 CEST4434974813.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.664475918 CEST49752443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.680452108 CEST49753443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.682817936 CEST4434975113.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.682841063 CEST4434975113.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.682897091 CEST49751443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.682913065 CEST4434975113.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.682940960 CEST4434975113.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.683092117 CEST49751443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.683983088 CEST49751443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.684009075 CEST4434975113.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.684356928 CEST49755443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.684390068 CEST4434975513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.684446096 CEST49755443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.684773922 CEST49755443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.684786081 CEST4434975513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.901165962 CEST4434974813.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.901190042 CEST4434974813.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.901258945 CEST4434974813.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.901258945 CEST49748443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.901477098 CEST49748443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.902194977 CEST49748443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.902223110 CEST4434974813.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.902581930 CEST49756443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.902630091 CEST4434975613.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.902707100 CEST49756443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.903145075 CEST49756443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.903167009 CEST4434975613.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.915442944 CEST4434975213.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.915462971 CEST4434975213.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.915522099 CEST4434975213.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.915631056 CEST49752443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.915631056 CEST49752443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.916254997 CEST49752443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.916275024 CEST4434975213.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.970515013 CEST49757443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.970556974 CEST4434975713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.970669031 CEST49757443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.970735073 CEST49758443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.970777035 CEST4434975813.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.970828056 CEST49758443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.970910072 CEST49759443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.970921993 CEST4434975913.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.970969915 CEST49759443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.971262932 CEST49760443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.971297979 CEST4434976013.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.971398115 CEST49761443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.971431971 CEST4434976113.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.971437931 CEST49760443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.971476078 CEST49761443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.971766949 CEST49762443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.971776009 CEST4434976213.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.971827984 CEST49762443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.972282887 CEST49763443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.972292900 CEST4434976313.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.972337961 CEST49763443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.972587109 CEST49764443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.972634077 CEST4434976413.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.972733974 CEST49765443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.972754955 CEST49764443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.972768068 CEST4434976513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.972974062 CEST49766443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.972985983 CEST4434976613.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.973006964 CEST49765443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.973032951 CEST49766443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.973186970 CEST49767443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.973196030 CEST4434976713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.973243952 CEST49767443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.973583937 CEST49768443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.973613024 CEST4434976813.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.973809958 CEST49768443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.974056005 CEST49757443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.974071026 CEST4434975713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.974375963 CEST49758443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.974387884 CEST4434975813.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.974483967 CEST49759443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.974493980 CEST4434975913.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.974606991 CEST49760443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.974618912 CEST4434976013.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.974709034 CEST49761443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.974720955 CEST4434976113.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.974817991 CEST49762443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.974828005 CEST4434976213.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.974916935 CEST49763443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.974925041 CEST4434976313.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.975020885 CEST49764443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.975033998 CEST4434976413.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.975119114 CEST49765443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.975131989 CEST4434976513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.975210905 CEST49766443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.975220919 CEST4434976613.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.975841045 CEST49767443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.975852013 CEST4434976713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.976654053 CEST49769443192.168.2.1713.107.5.80
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.976675034 CEST4434976913.107.5.80192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.976942062 CEST49770443192.168.2.1713.107.5.80
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.976974010 CEST4434977013.107.5.80192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.977016926 CEST49770443192.168.2.1713.107.5.80
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.977129936 CEST49769443192.168.2.1713.107.5.80
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.977129936 CEST49771443192.168.2.1713.107.5.80
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.977153063 CEST4434977113.107.5.80192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.977355957 CEST49772443192.168.2.1713.107.5.80
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.977372885 CEST4434977213.107.5.80192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.977428913 CEST49772443192.168.2.1713.107.5.80
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.977552891 CEST49773443192.168.2.1713.107.5.80
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.977566957 CEST4434977313.107.5.80192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.977581978 CEST49771443192.168.2.1713.107.5.80
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.977607965 CEST49773443192.168.2.1713.107.5.80
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.978902102 CEST49768443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.978902102 CEST49769443192.168.2.1713.107.5.80
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.978923082 CEST4434976813.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.978935003 CEST4434976913.107.5.80192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.979058027 CEST49770443192.168.2.1713.107.5.80
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.979070902 CEST4434977013.107.5.80192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.979191065 CEST49771443192.168.2.1713.107.5.80
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.979199886 CEST4434977113.107.5.80192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.979290962 CEST49772443192.168.2.1713.107.5.80
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.979302883 CEST4434977213.107.5.80192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.979401112 CEST49773443192.168.2.1713.107.5.80
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.979412079 CEST4434977313.107.5.80192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.991681099 CEST4434975013.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.991694927 CEST4434975013.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.991755009 CEST4434975013.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.991863966 CEST49750443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.992697954 CEST49750443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.992718935 CEST4434975013.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.020822048 CEST4434974913.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.020926952 CEST4434974913.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.020929098 CEST4434975313.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.020951033 CEST4434975313.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.020998001 CEST49749443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.021003962 CEST4434974913.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.021015882 CEST49753443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.021038055 CEST4434975313.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.021054983 CEST49749443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.021418095 CEST4434975313.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.021460056 CEST49753443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.022162914 CEST49749443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.022178888 CEST4434974913.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.022423029 CEST49753443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.022434950 CEST4434975313.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.022444010 CEST49753443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.022469044 CEST49753443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.226444006 CEST49774443192.168.2.1713.107.246.70
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.226486921 CEST4434977413.107.246.70192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.226573944 CEST49774443192.168.2.1713.107.246.70
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.226756096 CEST49774443192.168.2.1713.107.246.70
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.226767063 CEST4434977413.107.246.70192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.433645010 CEST4434975513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.433984995 CEST49755443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.434015989 CEST4434975513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.434362888 CEST4434975513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.434840918 CEST49755443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.434907913 CEST4434975513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.434995890 CEST49755443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.475341082 CEST4434975513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.604007959 CEST4434975513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.604087114 CEST4434975513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.604145050 CEST49755443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.606797934 CEST49755443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.606822968 CEST4434975513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.633270979 CEST4434975613.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.633750916 CEST49756443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.633769989 CEST4434975613.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.634541035 CEST4434975613.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.635309935 CEST49756443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.635385036 CEST4434975613.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.635468960 CEST49756443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.679342031 CEST4434975613.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.709300041 CEST4434975913.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.709778070 CEST49759443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.709811926 CEST4434975913.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.709985018 CEST4434976713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.710932970 CEST4434975913.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.711029053 CEST49759443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.711163044 CEST49767443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.711195946 CEST4434976713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.712201118 CEST49759443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.712399006 CEST4434976713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.712467909 CEST49767443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.712574959 CEST49759443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.712598085 CEST4434975913.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.712857962 CEST49767443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.712970018 CEST49767443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.712979078 CEST4434976713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.713005066 CEST4434976713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.715131998 CEST4434975913.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.715640068 CEST4434976313.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.715845108 CEST4434977313.107.5.80192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.715956926 CEST49763443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.715977907 CEST4434976313.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.716062069 CEST49773443192.168.2.1713.107.5.80
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.716085911 CEST4434977313.107.5.80192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.716295958 CEST4434976413.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.716587067 CEST4434977313.107.5.80192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.716667891 CEST49773443192.168.2.1713.107.5.80
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.716767073 CEST49764443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.716794014 CEST4434976413.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.717436075 CEST4434976313.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.717446089 CEST4434977313.107.5.80192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.717514038 CEST49763443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.717515945 CEST49773443192.168.2.1713.107.5.80
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.717869997 CEST4434976913.107.5.80192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.718008995 CEST49763443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.718067884 CEST4434977213.107.5.80192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.718071938 CEST4434976413.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.718118906 CEST4434976313.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.718136072 CEST49764443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.719356060 CEST4434976813.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.719701052 CEST49772443192.168.2.1713.107.5.80
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.719729900 CEST4434977213.107.5.80192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.719892979 CEST49773443192.168.2.1713.107.5.80
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.720016003 CEST4434977313.107.5.80192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.720283985 CEST4434977213.107.5.80192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.720350027 CEST49772443192.168.2.1713.107.5.80
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.720379114 CEST49764443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.720485926 CEST4434976413.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.720664024 CEST49769443192.168.2.1713.107.5.80
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.720676899 CEST4434976913.107.5.80192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.720794916 CEST49763443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.720809937 CEST4434976313.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.721023083 CEST4434977213.107.5.80192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.721184969 CEST4434976913.107.5.80192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.721250057 CEST49772443192.168.2.1713.107.5.80
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.721266985 CEST49768443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.721266985 CEST49769443192.168.2.1713.107.5.80
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.721277952 CEST4434976813.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.721570015 CEST49772443192.168.2.1713.107.5.80
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.721698046 CEST4434977213.107.5.80192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.721874952 CEST49773443192.168.2.1713.107.5.80
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.721889019 CEST4434977313.107.5.80192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.721987009 CEST4434976913.107.5.80192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.722234011 CEST49769443192.168.2.1713.107.5.80
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.722311974 CEST49769443192.168.2.1713.107.5.80
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.722414970 CEST4434976913.107.5.80192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.722527027 CEST49764443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.722539902 CEST4434976413.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.724376917 CEST4434976213.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.724627018 CEST49762443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.724649906 CEST4434976213.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.725259066 CEST4434975813.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.725713015 CEST4434976013.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.725744009 CEST49758443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.725759029 CEST4434975813.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.725838900 CEST4434976213.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.725893021 CEST49762443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.726075888 CEST4434976513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.726646900 CEST49762443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.726718903 CEST4434976213.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.726748943 CEST4434977013.107.5.80192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.726792097 CEST49760443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.726804018 CEST4434976013.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.726886034 CEST49765443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.726905107 CEST4434976513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.727019072 CEST49770443192.168.2.1713.107.5.80
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.727040052 CEST4434977013.107.5.80192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.727075100 CEST49762443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.727082014 CEST4434976213.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.727114916 CEST4434975813.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.727174044 CEST49758443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.727582932 CEST49758443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.727704048 CEST4434975813.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.727720022 CEST49758443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.727777958 CEST4434976813.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.727850914 CEST4434977113.107.5.80192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.727859020 CEST49768443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.727890968 CEST4434976013.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.727945089 CEST49760443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.727977991 CEST4434977013.107.5.80192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.728001118 CEST4434976513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.728040934 CEST49770443192.168.2.1713.107.5.80
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.728080988 CEST49765443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.728247881 CEST49768443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.728316069 CEST4434976813.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.728467941 CEST49771443192.168.2.1713.107.5.80
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.728480101 CEST4434977113.107.5.80192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.728701115 CEST49760443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.728718996 CEST4434977013.107.5.80192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.728761911 CEST49770443192.168.2.1713.107.5.80
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.728946924 CEST4434976013.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.728976965 CEST49765443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.729007006 CEST4434977113.107.5.80192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.729249001 CEST49771443192.168.2.1713.107.5.80
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.729257107 CEST49770443192.168.2.1713.107.5.80
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.729329109 CEST4434977013.107.5.80192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.729620934 CEST49768443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.729630947 CEST4434976813.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.729669094 CEST49760443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.729681969 CEST4434976013.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.729721069 CEST49765443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.729729891 CEST4434976513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.729748964 CEST4434976513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.730072021 CEST4434977113.107.5.80192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.730580091 CEST49771443192.168.2.1713.107.5.80
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.730580091 CEST49771443192.168.2.1713.107.5.80
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.730675936 CEST4434977113.107.5.80192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.740953922 CEST4434976113.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.741652012 CEST49761443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.741688013 CEST4434976113.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.743148088 CEST4434976113.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.743223906 CEST49761443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.743921995 CEST49761443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.744005919 CEST4434976113.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.744190931 CEST49761443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.753038883 CEST4434975713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.754978895 CEST49757443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.755008936 CEST4434975713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.756546974 CEST4434975713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.756665945 CEST49757443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.757617950 CEST49757443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.757721901 CEST4434975713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.757826090 CEST49757443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.763465881 CEST49763443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.763489962 CEST49764443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.763516903 CEST49769443192.168.2.1713.107.5.80
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.763530016 CEST4434976913.107.5.80192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.763727903 CEST49767443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.763736963 CEST49759443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.763736963 CEST49772443192.168.2.1713.107.5.80
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.763739109 CEST49773443192.168.2.1713.107.5.80
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.763753891 CEST4434976713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.763757944 CEST4434975913.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.763772964 CEST4434977213.107.5.80192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.775327921 CEST4434975813.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.779484034 CEST49770443192.168.2.1713.107.5.80
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.779488087 CEST49760443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.779512882 CEST4434977013.107.5.80192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.779512882 CEST49758443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.779515982 CEST49762443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.779514074 CEST49765443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.779540062 CEST4434975813.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.779546022 CEST4434976513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.779886007 CEST49771443192.168.2.1713.107.5.80
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.779886007 CEST49768443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.779897928 CEST4434977113.107.5.80192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.784076929 CEST4434975613.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.784102917 CEST4434975613.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.784164906 CEST49756443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.784183979 CEST4434975613.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.784203053 CEST4434975613.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.784250021 CEST49756443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.785185099 CEST4434976613.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.785485029 CEST49756443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.785511971 CEST4434975613.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.785770893 CEST49766443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.785792112 CEST4434976613.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.787303925 CEST4434976613.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.787442923 CEST49766443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.787743092 CEST49766443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.787846088 CEST4434976613.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.787915945 CEST49766443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.791340113 CEST4434976113.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.795479059 CEST49761443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.795510054 CEST4434976113.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.803338051 CEST4434975713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.811460018 CEST49767443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.811479092 CEST49759443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.811479092 CEST49772443192.168.2.1713.107.5.80
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.811513901 CEST49757443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.811527014 CEST4434975713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.812392950 CEST49769443192.168.2.1713.107.5.80
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.827467918 CEST49758443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.827501059 CEST49770443192.168.2.1713.107.5.80
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.827574015 CEST49765443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.828118086 CEST49771443192.168.2.1713.107.5.80
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.831336021 CEST4434976613.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.843477011 CEST49766443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.843481064 CEST49761443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.843494892 CEST4434976613.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.859508991 CEST49757443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.872061968 CEST4434976513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.872361898 CEST4434976513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.872436047 CEST49765443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.873573065 CEST49765443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.873596907 CEST4434976513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.873867035 CEST49775443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.873914003 CEST4434977513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.874039888 CEST49775443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.874309063 CEST49775443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.874321938 CEST4434977513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.891901970 CEST49766443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.912925959 CEST4434976413.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.912950993 CEST4434976413.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.913026094 CEST49764443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.913028955 CEST4434976413.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.913831949 CEST49764443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.914351940 CEST49764443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.914370060 CEST4434976413.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.914798975 CEST49776443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.914846897 CEST4434977613.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.914906025 CEST49776443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.915326118 CEST49776443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.915338039 CEST4434977613.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.953613997 CEST4434976013.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.956624985 CEST4434976013.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.956705093 CEST49760443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.956913948 CEST49760443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.956948042 CEST4434976013.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.957411051 CEST49777443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.957451105 CEST4434977713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.957609892 CEST49777443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.957973003 CEST49777443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.957982063 CEST4434977713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.968441010 CEST4434977413.107.246.70192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.968755960 CEST49774443192.168.2.1713.107.246.70
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.968785048 CEST4434977413.107.246.70192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.970273018 CEST4434977413.107.246.70192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.970387936 CEST49774443192.168.2.1713.107.246.70
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.971554995 CEST49774443192.168.2.1713.107.246.70
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.971672058 CEST4434977413.107.246.70192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.971805096 CEST49774443192.168.2.1713.107.246.70
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.982222080 CEST4434976613.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.982320070 CEST4434976613.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.982445955 CEST49766443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.983333111 CEST49766443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.983354092 CEST4434976613.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.983721018 CEST49778443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.983766079 CEST4434977813.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.984080076 CEST49778443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.984298944 CEST49778443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.984312057 CEST4434977813.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.019330025 CEST4434977413.107.246.70192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.019490004 CEST49774443192.168.2.1713.107.246.70
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.019511938 CEST4434977413.107.246.70192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.067523003 CEST49774443192.168.2.1713.107.246.70
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.077383041 CEST4434976813.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.077389002 CEST4434975713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.077399015 CEST4434976713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.077425003 CEST4434976713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.077425003 CEST4434975713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.077435017 CEST4434976713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.077447891 CEST4434975713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.077461958 CEST4434976713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.077477932 CEST4434976813.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.077478886 CEST4434976713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.077491999 CEST4434976713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.077519894 CEST4434975713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.077563047 CEST49767443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.077563047 CEST49757443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.077594042 CEST4434976713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.077608109 CEST49767443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.077610970 CEST49757443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.077641964 CEST49767443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.077939034 CEST49768443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.080348969 CEST49768443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.080369949 CEST4434976813.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.080794096 CEST49779443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.080825090 CEST4434977913.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.080940962 CEST49757443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.080976963 CEST4434975713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.081100941 CEST49779443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.081234932 CEST49780443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.081268072 CEST4434978013.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.081312895 CEST49780443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.081818104 CEST49779443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.081830978 CEST4434977913.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.082077026 CEST49780443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.082096100 CEST4434978013.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.096050978 CEST4434975913.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.096081018 CEST4434975913.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.096091986 CEST4434975913.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.096122980 CEST4434975913.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.096138954 CEST4434975913.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.096151114 CEST4434975913.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.096167088 CEST49759443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.096199036 CEST4434975913.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.096218109 CEST49759443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.096241951 CEST49759443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.186399937 CEST4434976713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.186415911 CEST4434976713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.186458111 CEST4434976713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.186523914 CEST49767443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.186552048 CEST4434976713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.186573982 CEST49767443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.186594009 CEST49767443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.212069035 CEST4434976313.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.212094069 CEST4434976313.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.212102890 CEST4434976313.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.212142944 CEST4434976313.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.212165117 CEST49763443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.212182045 CEST4434976313.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.212191105 CEST4434976313.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.212204933 CEST49763443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.212228060 CEST49763443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.217648983 CEST4434975913.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.217667103 CEST4434975913.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.217695951 CEST4434975913.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.217746973 CEST49759443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.217776060 CEST4434975913.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.217799902 CEST49759443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.217839003 CEST49759443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.218925953 CEST4434975913.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.218957901 CEST4434975913.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.218992949 CEST49759443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.219007969 CEST4434975913.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.219022989 CEST49759443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.219027042 CEST4434975913.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.219069958 CEST49759443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.219825029 CEST49759443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.219844103 CEST4434975913.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.221761942 CEST49781443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.221808910 CEST4434978113.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.221879959 CEST49781443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.222276926 CEST49781443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.222285986 CEST4434978113.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.223361969 CEST4434977413.107.246.70192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.223398924 CEST4434977413.107.246.70192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.223412991 CEST4434977413.107.246.70192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.223433018 CEST4434977413.107.246.70192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.223443031 CEST4434977413.107.246.70192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.223449945 CEST4434977413.107.246.70192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.223455906 CEST49774443192.168.2.1713.107.246.70
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.223484039 CEST4434977413.107.246.70192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.223500013 CEST49774443192.168.2.1713.107.246.70
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.223534107 CEST49774443192.168.2.1713.107.246.70
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.236285925 CEST4434976113.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.237423897 CEST4434976113.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.237489939 CEST49761443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.278887987 CEST49761443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.278925896 CEST4434976113.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.305169106 CEST4434976713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.305212021 CEST4434976713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.305278063 CEST49767443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.305313110 CEST4434976713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.305358887 CEST49767443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.305372953 CEST49767443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.306708097 CEST4434977313.107.5.80192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.309396982 CEST4434977313.107.5.80192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.309484959 CEST49773443192.168.2.1713.107.5.80
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.314857960 CEST49773443192.168.2.1713.107.5.80
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.314886093 CEST4434977313.107.5.80192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.329791069 CEST4434976313.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.329821110 CEST4434976313.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.329941988 CEST49763443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.329968929 CEST4434976313.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.330024958 CEST49763443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.341028929 CEST4434977413.107.246.70192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.341046095 CEST4434977413.107.246.70192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.341075897 CEST4434977413.107.246.70192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.341101885 CEST4434977413.107.246.70192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.341134071 CEST49774443192.168.2.1713.107.246.70
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.341170073 CEST4434977413.107.246.70192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.341186047 CEST49774443192.168.2.1713.107.246.70
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.360129118 CEST4434976213.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.360158920 CEST4434976213.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.360167980 CEST4434976213.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.360203981 CEST4434976213.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.360217094 CEST4434976213.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.360228062 CEST4434976213.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.360244036 CEST49762443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.360265017 CEST4434976213.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.360291004 CEST4434976213.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.360302925 CEST49762443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.360320091 CEST49762443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.360346079 CEST49762443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.385483980 CEST49774443192.168.2.1713.107.246.70
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.388941050 CEST49762443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.388986111 CEST4434976213.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.424820900 CEST4434975813.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.424845934 CEST4434975813.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.424854994 CEST4434975813.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.424881935 CEST4434975813.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.424899101 CEST4434975813.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.424906969 CEST49758443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.424911976 CEST4434975813.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.424930096 CEST4434975813.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.424983978 CEST49758443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.425007105 CEST49758443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.430792093 CEST4434976713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.430824995 CEST4434976713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.430915117 CEST49767443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.430948019 CEST4434976713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.430969000 CEST49767443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.430994034 CEST49767443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.447873116 CEST4434976313.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.447902918 CEST4434976313.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.447963953 CEST49763443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.448003054 CEST4434976313.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.448023081 CEST49763443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.448046923 CEST49763443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.459533930 CEST4434977413.107.246.70192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.459549904 CEST4434977413.107.246.70192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.459570885 CEST4434977413.107.246.70192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.459634066 CEST49774443192.168.2.1713.107.246.70
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.459667921 CEST4434977413.107.246.70192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.459681988 CEST49774443192.168.2.1713.107.246.70
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.459922075 CEST49774443192.168.2.1713.107.246.70
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.460169077 CEST4434977413.107.246.70192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.460227013 CEST49774443192.168.2.1713.107.246.70
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.460235119 CEST4434977413.107.246.70192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.460268974 CEST4434977413.107.246.70192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.460273027 CEST49774443192.168.2.1713.107.246.70
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.460309982 CEST49774443192.168.2.1713.107.246.70
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.460650921 CEST49774443192.168.2.1713.107.246.70
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.460669994 CEST4434977413.107.246.70192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.460680008 CEST49774443192.168.2.1713.107.246.70
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.460711002 CEST49774443192.168.2.1713.107.246.70
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.547168970 CEST4434975813.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.547190905 CEST4434975813.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.547240973 CEST4434975813.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.547328949 CEST49758443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.547358036 CEST4434975813.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.547374964 CEST49758443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.547401905 CEST49758443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.550568104 CEST4434976713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.550601959 CEST4434976713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.550671101 CEST49767443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.550699949 CEST4434976713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.550719023 CEST49767443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.550757885 CEST49767443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.567864895 CEST4434976313.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.567897081 CEST4434976313.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.568031073 CEST49763443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.568067074 CEST4434976313.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.568113089 CEST49763443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.607578039 CEST4434977513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.607959032 CEST49775443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.607995987 CEST4434977513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.608355999 CEST4434977513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.608793974 CEST49775443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.608911037 CEST4434977513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.609035015 CEST49775443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.651343107 CEST4434977513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.660571098 CEST4434976713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.660609007 CEST4434976713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.660686016 CEST49767443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.660726070 CEST4434976713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.660763025 CEST49767443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.660784960 CEST49767443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.666541100 CEST4434975813.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.666565895 CEST4434975813.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.666667938 CEST49758443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.666693926 CEST4434975813.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.666738987 CEST49758443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.680752039 CEST4434977713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.681411982 CEST49777443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.681437969 CEST4434977713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.681457043 CEST4434977613.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.681659937 CEST49776443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.681690931 CEST4434977613.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.681802034 CEST4434977713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.682049036 CEST4434977613.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.682437897 CEST49776443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.682492971 CEST49777443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.682503939 CEST4434977613.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.682559013 CEST4434977713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.682663918 CEST49776443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.682707071 CEST49777443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.685482979 CEST4434976313.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.685506105 CEST4434976313.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.685581923 CEST49763443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.685610056 CEST4434976313.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.685640097 CEST49763443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.685658932 CEST49763443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.720846891 CEST4434977813.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.721350908 CEST49778443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.721371889 CEST4434977813.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.722445011 CEST4434977813.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.722544909 CEST49778443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.722901106 CEST49778443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.722966909 CEST4434977813.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.723097086 CEST49778443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.723103046 CEST4434977813.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.723321915 CEST4434977613.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.723330021 CEST4434977713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.765635014 CEST49778443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.777968884 CEST4434976713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.778045893 CEST4434976713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.778295040 CEST49767443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.778326035 CEST4434976713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.778378963 CEST49767443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.785907984 CEST4434975813.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.785936117 CEST4434975813.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.786057949 CEST49758443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.786089897 CEST4434975813.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:32.786138058 CEST49758443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.191288948 CEST4434976313.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.191293001 CEST4434977513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.191304922 CEST4434976313.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.191363096 CEST4434976313.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.191375971 CEST49763443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.191397905 CEST4434977513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.191412926 CEST4434976313.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.191428900 CEST49763443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.191437006 CEST4434976313.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.191441059 CEST49763443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.191504955 CEST49763443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.191507101 CEST49775443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.191838026 CEST4434977713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.191901922 CEST4434977713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.191940069 CEST49777443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.191981077 CEST4434976713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.191998005 CEST4434976713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.192019939 CEST4434976713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.192054987 CEST49767443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.192076921 CEST4434976713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.192106962 CEST49767443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.192136049 CEST49767443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.192739964 CEST4434977613.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.192756891 CEST4434977613.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.192806005 CEST4434977613.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.192806959 CEST49776443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.192847967 CEST49776443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.193406105 CEST4434975813.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.193418026 CEST4434975813.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.193449020 CEST4434975813.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.193483114 CEST49758443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.193514109 CEST4434975813.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.193538904 CEST49758443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.193561077 CEST49758443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.193919897 CEST4434976313.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.193943977 CEST4434976313.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.193989038 CEST49763443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.193994045 CEST4434976313.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.194031000 CEST49763443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.194046974 CEST49763443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.194372892 CEST49775443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.194386005 CEST4434977513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.194544077 CEST4434978013.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.194719076 CEST49782443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.194745064 CEST4434978213.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.194761992 CEST4434977913.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.194807053 CEST49782443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.194856882 CEST4434976713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.194875956 CEST4434976313.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.194885969 CEST4434976713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.194900990 CEST4434976313.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.194936991 CEST49767443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.194948912 CEST4434976713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.194991112 CEST4434977813.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.194999933 CEST49763443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.195004940 CEST4434976313.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.195014954 CEST4434977813.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.195020914 CEST49767443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.195048094 CEST49763443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.195048094 CEST49767443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.195064068 CEST4434977813.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.195086002 CEST49778443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.195107937 CEST49778443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.195410013 CEST49777443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.195437908 CEST4434977713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.195791960 CEST4434976713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.195811033 CEST4434975813.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.195831060 CEST4434976713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.195835114 CEST4434975813.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.195857048 CEST49780443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.195864916 CEST4434978013.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.195894003 CEST4434975813.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.195911884 CEST49767443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.195918083 CEST4434976713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.195924997 CEST49758443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.195945024 CEST4434975813.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.195972919 CEST4434975813.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.195980072 CEST49758443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.195997953 CEST49767443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.196005106 CEST49758443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.196325064 CEST49782443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.196336985 CEST4434978213.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.196345091 CEST4434978013.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.196599960 CEST49779443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.196613073 CEST4434977913.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.196686029 CEST4434976313.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.196748018 CEST49763443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.196753979 CEST4434976313.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.196768999 CEST4434976313.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.196820021 CEST49763443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.197976112 CEST49780443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.198055029 CEST4434978013.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.198127031 CEST4434977913.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.198326111 CEST49758443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.198344946 CEST4434975813.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.199158907 CEST49779443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.199158907 CEST49779443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.199299097 CEST4434977913.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.199449062 CEST49780443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.199631929 CEST49763443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.199641943 CEST4434976313.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.199954033 CEST49783443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.199987888 CEST4434978313.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.200042963 CEST49783443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.200809002 CEST49776443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.200819016 CEST4434977613.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.201189041 CEST49784443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.201205015 CEST4434978413.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.201281071 CEST49784443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.201623917 CEST49779443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.201628923 CEST49783443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.201642036 CEST4434977913.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.201646090 CEST4434978313.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.201877117 CEST49784443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.201893091 CEST4434978413.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.202080011 CEST49778443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.202085018 CEST4434977813.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.202336073 CEST49785443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.202344894 CEST4434978513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.202354908 CEST4434976713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.202383041 CEST4434976713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.202394009 CEST49785443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.202460051 CEST49767443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.202486038 CEST4434976713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.202510118 CEST49767443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.202532053 CEST49767443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.202743053 CEST49785443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.202752113 CEST4434978513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.204633951 CEST4434976713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.204658985 CEST4434976713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.204720020 CEST49767443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.204752922 CEST4434976713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.204780102 CEST49767443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.204802990 CEST49767443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.246170998 CEST49779443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.247320890 CEST4434978013.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.312798977 CEST4434976713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.312834024 CEST4434976713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.312906981 CEST49767443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.312938929 CEST4434976713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.312993050 CEST49767443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.325854063 CEST4434978113.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.326144934 CEST49781443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.326168060 CEST4434978113.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.327207088 CEST4434978113.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.327272892 CEST49781443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.327694893 CEST49781443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.327754021 CEST4434978113.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.327964067 CEST49781443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.327975035 CEST4434978113.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.345273018 CEST4434977913.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.345309019 CEST4434977913.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.345319986 CEST4434977913.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.345724106 CEST49779443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.345747948 CEST4434977913.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.345967054 CEST4434977913.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.346982956 CEST49786443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.347004890 CEST4434978613.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.347064018 CEST49786443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.347518921 CEST49786443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.347531080 CEST4434978613.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.351432085 CEST49779443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.351433039 CEST49779443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.373469114 CEST49781443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.375015974 CEST4434976713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.375041962 CEST4434976713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.375108957 CEST49767443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.375144958 CEST4434976713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.375169992 CEST49767443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.375184059 CEST49767443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.459728956 CEST4434976713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.459798098 CEST4434976713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.459827900 CEST49767443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.459849119 CEST4434976713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.459880114 CEST49767443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.459899902 CEST49767443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.548896074 CEST4434976713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.548934937 CEST4434976713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.549005985 CEST49767443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.549050093 CEST4434976713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.549068928 CEST49767443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.549092054 CEST49767443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.610667944 CEST4434976713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.610704899 CEST4434976713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.610759974 CEST49767443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.610788107 CEST4434976713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.610827923 CEST49767443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.610845089 CEST49767443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.659631968 CEST49779443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.659658909 CEST4434977913.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.671207905 CEST4434976713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.671238899 CEST4434976713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.671295881 CEST49767443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.671340942 CEST4434976713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.671364069 CEST49767443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.671380043 CEST49767443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.678566933 CEST4434978013.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.678599119 CEST4434978013.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.678657055 CEST49780443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.678687096 CEST4434978013.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.678739071 CEST49780443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.678788900 CEST4434978013.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.678854942 CEST4434978013.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.678894997 CEST49780443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.679835081 CEST49780443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.679862022 CEST4434978013.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.679873943 CEST49780443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.679908991 CEST49780443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.770132065 CEST4434976713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.770165920 CEST4434976713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.770220995 CEST49767443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.770247936 CEST4434976713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.770281076 CEST49767443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.770296097 CEST49767443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.804472923 CEST4434978113.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.804498911 CEST4434978113.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.804572105 CEST49781443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.804593086 CEST4434978113.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.804634094 CEST49781443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.804712057 CEST4434978113.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.804780960 CEST4434978113.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.804825068 CEST49781443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.805783987 CEST49781443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.805805922 CEST4434978113.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.805818081 CEST49781443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.805871010 CEST49781443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.828159094 CEST49787443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.828212023 CEST4434978713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.828301907 CEST49787443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.828516006 CEST49787443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.828531981 CEST4434978713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.846503973 CEST4434976713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.846537113 CEST4434976713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.846601963 CEST49767443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.846637011 CEST4434976713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.846657991 CEST49767443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.846700907 CEST49767443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.887705088 CEST4434976713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.887744904 CEST4434976713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.887861967 CEST49767443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.887902021 CEST4434976713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.887950897 CEST49767443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.936129093 CEST4434978513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.936526060 CEST49785443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.936543941 CEST4434978513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.936899900 CEST4434978513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.937089920 CEST4434978213.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.937279940 CEST49785443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.937342882 CEST4434978513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.937454939 CEST49782443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.937472105 CEST4434978213.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.937593937 CEST49785443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.937804937 CEST4434978213.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.938131094 CEST49782443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.938241959 CEST49782443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.938247919 CEST4434978213.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.938344955 CEST4434978213.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.940238953 CEST4434978313.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.940479994 CEST49783443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.940509081 CEST4434978313.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.940845966 CEST4434978313.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.941176891 CEST49783443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.941231012 CEST4434978313.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.941291094 CEST49783443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.960164070 CEST4434978413.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.960551023 CEST49784443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.960598946 CEST4434978413.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.961095095 CEST4434978413.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.961487055 CEST49784443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.961570978 CEST4434978413.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.961692095 CEST49784443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.962451935 CEST4434976713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.962485075 CEST4434976713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.962551117 CEST49767443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.962599993 CEST4434976713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.962620974 CEST49767443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.962641954 CEST49767443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.983331919 CEST4434978513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.983333111 CEST4434978313.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:33.993655920 CEST49782443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.007328987 CEST4434978413.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.020013094 CEST4434976713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.020042896 CEST4434976713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.020178080 CEST49767443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.020214081 CEST4434976713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.020265102 CEST49767443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.079310894 CEST4434978613.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.079739094 CEST49786443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.079768896 CEST4434978613.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.080249071 CEST4434976713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.080277920 CEST4434976713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.080337048 CEST49767443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.080346107 CEST4434976713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.080404997 CEST49767443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.081404924 CEST4434978613.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.081484079 CEST49786443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.081908941 CEST49786443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.081989050 CEST4434978613.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.082106113 CEST49786443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.082113981 CEST4434978613.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.137516975 CEST49786443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.137906075 CEST4434976713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.137984037 CEST4434976713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.138048887 CEST49767443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.138068914 CEST4434976713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.138115883 CEST49767443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.186104059 CEST4434978513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.186197042 CEST4434978513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.186254025 CEST49785443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.188568115 CEST49785443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.188601017 CEST4434978513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.188946962 CEST49788443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.189006090 CEST4434978813.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.189075947 CEST49788443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.189490080 CEST49788443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.189511061 CEST4434978813.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.198016882 CEST4434976713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.198086023 CEST4434976713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.198115110 CEST49767443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.198132038 CEST4434976713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.198179007 CEST49767443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.198198080 CEST49767443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.200125933 CEST4434978213.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.200619936 CEST4434978213.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.200678110 CEST49782443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.201277971 CEST49782443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.201294899 CEST4434978213.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.201662064 CEST49789443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.201746941 CEST4434978913.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.201817989 CEST49789443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.202243090 CEST49789443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.202271938 CEST4434978913.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.225389957 CEST4434978413.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.225490093 CEST4434978413.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.225673914 CEST49784443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.226504087 CEST49784443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.226511002 CEST4434978413.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.227072001 CEST49790443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.227116108 CEST4434979013.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.227189064 CEST49790443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.227718115 CEST49790443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.227732897 CEST4434979013.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.255570889 CEST4434976713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.255604029 CEST4434976713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.255645990 CEST49767443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.255661964 CEST4434976713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.255716085 CEST49767443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.255739927 CEST49767443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.303020000 CEST4434978313.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.303078890 CEST4434978313.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.303122997 CEST4434978313.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.303167105 CEST49783443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.303185940 CEST4434978313.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.303200960 CEST49783443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.303244114 CEST49783443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.303265095 CEST4434978313.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.303339005 CEST49783443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.303347111 CEST4434978313.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.303455114 CEST4434978313.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.303508997 CEST49783443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.305488110 CEST49783443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.305505037 CEST4434978313.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.306170940 CEST49791443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.306224108 CEST4434979113.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.306304932 CEST49791443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.306791067 CEST49791443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.306828022 CEST4434979113.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.315907955 CEST4434976713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.315953970 CEST4434976713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.316019058 CEST49767443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.316034079 CEST4434976713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.316061974 CEST49767443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.316080093 CEST49767443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.359494925 CEST4434976713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.359532118 CEST4434976713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.359587908 CEST49767443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.359606981 CEST4434976713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.359647036 CEST49767443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.359663010 CEST49767443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.420819998 CEST4434976713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.420871973 CEST4434976713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.420943022 CEST49767443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.420964003 CEST4434976713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.421008110 CEST49767443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.477225065 CEST4434976713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.477287054 CEST4434976713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.477333069 CEST49767443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.477379084 CEST4434976713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.477404118 CEST49767443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.477423906 CEST49767443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.492872953 CEST4434976713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.492909908 CEST4434976713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.492990971 CEST49767443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.493024111 CEST4434976713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.493079901 CEST49767443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.554274082 CEST4434976713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.554311037 CEST4434976713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.554383039 CEST49767443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.554424047 CEST4434976713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.554447889 CEST49767443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.554469109 CEST49767443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.558024883 CEST4434978713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.558082104 CEST4434978613.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.558274984 CEST49787443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.558301926 CEST4434978713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.558489084 CEST4434978613.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.558542013 CEST49786443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.558656931 CEST4434978713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.559334993 CEST49787443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.559403896 CEST4434978713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.559463024 CEST49786443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.559484959 CEST4434978613.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.559789896 CEST49792443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.559817076 CEST4434979213.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.559868097 CEST49792443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.560369015 CEST49792443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.560381889 CEST4434979213.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.560493946 CEST49787443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.607341051 CEST4434978713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.610455036 CEST4434976713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.610507011 CEST4434976713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.610548019 CEST49767443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.610582113 CEST4434976713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.610604048 CEST49767443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.610630989 CEST49767443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.669560909 CEST4434976713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.669622898 CEST4434976713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.669728994 CEST49767443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.669764042 CEST4434976713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.669787884 CEST49767443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.669820070 CEST49767443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.712348938 CEST4434976713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.712428093 CEST4434976713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.712476969 CEST4434976713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.712495089 CEST49767443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.712552071 CEST49767443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.712919950 CEST49767443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.712945938 CEST4434976713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.715034008 CEST49793443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.715078115 CEST4434979313.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.715154886 CEST49793443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.719063997 CEST49793443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.719088078 CEST4434979313.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.926584959 CEST4434978813.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.926944017 CEST49788443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.926979065 CEST4434978813.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.927330017 CEST4434978813.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.927695036 CEST49788443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.927784920 CEST4434978813.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.927932024 CEST49788443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.943177938 CEST4434978913.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.943670034 CEST49789443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.943734884 CEST4434978913.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.944097042 CEST4434978913.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.944530010 CEST49789443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.944610119 CEST4434978913.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.944679976 CEST49789443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.954185963 CEST4434979013.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.954504967 CEST49790443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.954533100 CEST4434979013.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.956017971 CEST4434979013.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.956106901 CEST49790443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.956584930 CEST49790443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.956738949 CEST4434979013.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.956839085 CEST49790443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.956850052 CEST4434979013.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.975332022 CEST4434978813.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.981925964 CEST4434978713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.981946945 CEST4434978713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.981962919 CEST4434978713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.982048035 CEST49787443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.982078075 CEST4434978713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.982135057 CEST49787443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.991338968 CEST4434978913.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.010499954 CEST49790443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.088557005 CEST4434979113.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.088929892 CEST49791443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.088979959 CEST4434979113.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.090054989 CEST4434979113.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.090147972 CEST49791443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.090553045 CEST49791443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.090629101 CEST4434979113.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.090785027 CEST49791443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.090800047 CEST4434979113.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.095511913 CEST4434978913.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.095607996 CEST4434978913.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.095673084 CEST49789443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.096767902 CEST49789443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.096776009 CEST4434978913.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.097101927 CEST49794443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.097156048 CEST4434979413.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.097224951 CEST49794443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.097615004 CEST49794443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.097628117 CEST4434979413.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.098579884 CEST4434978713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.098607063 CEST4434978713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.098695040 CEST49787443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.098727942 CEST4434978713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.098783016 CEST49787443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.136513948 CEST49791443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.214525938 CEST4434978713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.214556932 CEST4434978713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.214665890 CEST49787443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.214696884 CEST4434978713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.215501070 CEST49787443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.262255907 CEST4434978813.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.262341022 CEST4434978813.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.262429953 CEST49788443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.264004946 CEST49788443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.264028072 CEST4434978813.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.264321089 CEST49795443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.264353991 CEST4434979513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.267507076 CEST49795443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.267771006 CEST49795443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.267788887 CEST4434979513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.280098915 CEST4434979213.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.283744097 CEST49792443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.283772945 CEST4434979213.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.285233974 CEST4434979213.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.285315037 CEST49792443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.285657883 CEST49792443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.285741091 CEST4434979213.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.285849094 CEST49792443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.285859108 CEST4434979213.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.327589989 CEST49792443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.330878019 CEST4434978713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.330933094 CEST4434978713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.330980062 CEST49787443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.330997944 CEST4434978713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.331039906 CEST49787443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.331399918 CEST4434978713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.331474066 CEST49787443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.331482887 CEST4434978713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.331598997 CEST4434978713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.331626892 CEST49787443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.331635952 CEST4434978713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.331659079 CEST49787443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.331676006 CEST49787443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.331717968 CEST49787443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.430918932 CEST4434979013.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.431020975 CEST4434979013.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.431116104 CEST49790443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.432303905 CEST49790443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.432338953 CEST4434979013.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.432750940 CEST49796443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.432785988 CEST4434979613.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.432854891 CEST49796443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.433325052 CEST49796443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.433341980 CEST4434979613.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.467220068 CEST4434979313.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.467787981 CEST49793443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.467849970 CEST4434979313.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.469336987 CEST4434979313.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.469435930 CEST49793443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.469784021 CEST49793443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.469878912 CEST4434979313.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.469971895 CEST49793443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.469990969 CEST4434979313.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.516544104 CEST49793443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.564954042 CEST4434979113.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.564976931 CEST4434979113.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.565097094 CEST49791443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.565134048 CEST4434979113.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.565608978 CEST4434979113.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.567033052 CEST49791443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.567045927 CEST4434979113.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.567059994 CEST49791443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.567101002 CEST49791443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.567326069 CEST49797443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.567353010 CEST4434979713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.567502975 CEST49797443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.567944050 CEST49797443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.567959070 CEST4434979713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.572977066 CEST4434979213.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.573196888 CEST4434979213.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.573272943 CEST49792443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.574109077 CEST49792443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.574131966 CEST4434979213.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.574425936 CEST49798443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.574501991 CEST4434979813.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.574578047 CEST49798443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.574918985 CEST49798443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.574943066 CEST4434979813.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.615906954 CEST4434979313.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.616117954 CEST4434979313.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.616338968 CEST49793443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.617492914 CEST49793443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.617518902 CEST4434979313.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.618033886 CEST49799443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.618097067 CEST4434979913.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.619508982 CEST49799443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.619751930 CEST49799443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.619785070 CEST4434979913.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.819904089 CEST4434979413.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.823767900 CEST49794443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.823796034 CEST4434979413.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.824189901 CEST4434979413.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.827959061 CEST49794443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.828061104 CEST4434979413.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.828175068 CEST49794443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.871334076 CEST4434979413.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.965078115 CEST4434979413.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.965102911 CEST4434979413.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.965245008 CEST49794443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.965267897 CEST4434979413.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.965796947 CEST4434979413.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.965881109 CEST49794443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.966485977 CEST49794443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.966507912 CEST4434979413.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.966963053 CEST49800443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.967009068 CEST4434980013.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.967073917 CEST49800443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.967556000 CEST49800443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:35.967565060 CEST4434980013.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:36.003002882 CEST4434979513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:36.003348112 CEST49795443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:36.003371954 CEST4434979513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:36.003741980 CEST4434979513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:36.004117012 CEST49795443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:36.004183054 CEST4434979513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:36.004333973 CEST49795443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:36.051377058 CEST4434979513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:36.168380976 CEST4434979613.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:36.168745041 CEST49796443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:36.168777943 CEST4434979613.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:36.169250965 CEST4434979613.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:36.169692039 CEST49796443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:36.169768095 CEST4434979613.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:36.169934988 CEST49796443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:36.211332083 CEST4434979613.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:36.250601053 CEST4434979513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:36.250631094 CEST4434979513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:36.250705004 CEST49795443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:36.250735998 CEST4434979513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:36.250823021 CEST4434979513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:36.250842094 CEST49795443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:36.250875950 CEST49795443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:36.252038956 CEST49795443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:36.252048969 CEST4434979513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:36.252542973 CEST49801443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:36.252579927 CEST4434980113.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:36.252649069 CEST49801443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:36.253071070 CEST49801443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:36.253082991 CEST4434980113.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:36.335449934 CEST4434979813.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:36.335800886 CEST49798443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:36.335822105 CEST4434979813.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:36.336343050 CEST4434979813.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:36.336466074 CEST4434979713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:36.336828947 CEST49798443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:36.336913109 CEST4434979813.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:36.337054968 CEST49797443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:36.337109089 CEST4434979713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:36.337230921 CEST49798443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:36.337479115 CEST4434979713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:36.337775946 CEST49797443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:36.337850094 CEST4434979713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:36.337903023 CEST49797443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:36.343482971 CEST4434979913.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:36.343781948 CEST49799443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:36.343805075 CEST4434979913.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:36.345149040 CEST4434979913.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:36.345252991 CEST49799443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:36.345810890 CEST49799443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:36.345906019 CEST4434979913.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:36.345997095 CEST49799443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:36.346014023 CEST4434979913.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:36.360518932 CEST4434979613.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:36.360552073 CEST4434979613.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:36.360609055 CEST4434979613.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:36.360656977 CEST4434979613.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:36.360673904 CEST49796443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:36.360721111 CEST49796443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:36.362323999 CEST49796443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:36.362365007 CEST4434979613.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:36.362763882 CEST49802443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:36.362812042 CEST4434980213.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:36.362886906 CEST49802443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:36.363358974 CEST49802443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:36.363369942 CEST4434980213.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:36.379338026 CEST4434979713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:36.379354000 CEST4434979813.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:36.392525911 CEST49797443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:36.394470930 CEST49799443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:36.480873108 CEST4434979813.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:36.480912924 CEST4434979813.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:36.480993032 CEST4434979813.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:36.481043100 CEST49798443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:36.481080055 CEST49798443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:36.482426882 CEST49798443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:36.482446909 CEST4434979813.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:36.482785940 CEST49803443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:36.482837915 CEST4434980313.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:36.482908010 CEST49803443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:36.483206034 CEST49803443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:36.483221054 CEST4434980313.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:36.484045982 CEST4434979913.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:36.484078884 CEST4434979913.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:36.484144926 CEST49799443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:36.484180927 CEST4434979913.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:36.484237909 CEST49799443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:36.484333038 CEST4434979913.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:36.484392881 CEST4434979913.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:36.484456062 CEST49799443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:36.485569954 CEST49799443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:36.485585928 CEST4434979913.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:36.485845089 CEST49804443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:36.485879898 CEST4434980413.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:36.485939026 CEST49804443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:36.486251116 CEST49804443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:36.486259937 CEST4434980413.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:36.714437962 CEST4434980013.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:36.714926958 CEST49800443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:36.714937925 CEST4434980013.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:36.715277910 CEST4434980013.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:36.715747118 CEST49800443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:36.715799093 CEST4434980013.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:36.715919018 CEST49800443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:36.763336897 CEST4434980013.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:36.994903088 CEST4434980113.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:36.995268106 CEST49801443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:36.995292902 CEST4434980113.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:36.995649099 CEST4434980113.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:36.996026993 CEST49801443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:36.996085882 CEST4434980113.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:36.996349096 CEST49801443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:37.039321899 CEST4434980113.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:37.076217890 CEST4434979713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:37.076250076 CEST4434979713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:37.076261044 CEST4434979713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:37.076296091 CEST4434979713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:37.076327085 CEST4434979713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:37.076338053 CEST4434979713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:37.076349020 CEST49797443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:37.076366901 CEST4434979713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:37.076379061 CEST49797443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:37.076406002 CEST49797443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:37.078105927 CEST4434979713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:37.078139067 CEST4434979713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:37.078190088 CEST49797443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:37.078202009 CEST4434979713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:37.078222036 CEST49797443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:37.078238010 CEST49797443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:37.085041046 CEST4434980213.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:37.085334063 CEST49802443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:37.085364103 CEST4434980213.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:37.085818052 CEST4434980213.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:37.086196899 CEST49802443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:37.086272001 CEST4434980213.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:37.086358070 CEST49802443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:37.127336979 CEST4434980213.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:37.128777981 CEST4434980113.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:37.128921986 CEST4434980113.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:37.128983974 CEST49801443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:37.130027056 CEST49801443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:37.130048037 CEST4434980113.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:37.130543947 CEST49805443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:37.130587101 CEST4434980513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:37.130666018 CEST49805443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:37.131333113 CEST49805443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:37.131346941 CEST4434980513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:38.210069895 CEST4434979713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:38.210084915 CEST4434979713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:38.210160017 CEST4434979713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:38.210187912 CEST49797443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:38.210299969 CEST4434980013.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:38.210326910 CEST4434980013.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:38.210344076 CEST49797443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:38.210392952 CEST4434980013.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:38.210422993 CEST49800443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:38.210738897 CEST49800443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:38.210743904 CEST49797443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:38.210762978 CEST4434979713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:38.211303949 CEST49806443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:38.211332083 CEST4434980613.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:38.211401939 CEST4434980213.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:38.211440086 CEST49806443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:38.211462975 CEST4434980213.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:38.211518049 CEST4434980213.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:38.211554050 CEST49802443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:38.211568117 CEST4434980213.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:38.211600065 CEST49802443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:38.211672068 CEST4434980213.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:38.211710930 CEST49802443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:38.212025881 CEST49802443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:38.212028027 CEST49806443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:38.212038040 CEST4434980613.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:38.213375092 CEST4434980413.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:38.213378906 CEST4434980313.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:38.213413954 CEST49800443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:38.213435888 CEST4434980013.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:38.214333057 CEST49804443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:38.214334011 CEST49807443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:38.214346886 CEST4434980413.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:38.214364052 CEST4434980713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:38.214626074 CEST49803443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:38.214643002 CEST4434980313.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:38.214694023 CEST49807443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:38.214979887 CEST4434980313.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:38.215075970 CEST49807443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:38.215091944 CEST4434980713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:38.215339899 CEST4434980413.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:38.215457916 CEST49803443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:38.215529919 CEST4434980313.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:38.215572119 CEST49804443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:38.215883017 CEST49804443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:38.215930939 CEST4434980413.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:38.215960026 CEST49804443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:38.215976954 CEST49803443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:38.216433048 CEST49802443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:38.216449976 CEST4434980213.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:38.216546059 CEST49808443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:38.216566086 CEST4434980813.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:38.219496012 CEST49808443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:38.219660044 CEST49808443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:38.219672918 CEST4434980813.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:38.259330034 CEST4434980313.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:38.263336897 CEST4434980413.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:38.263381958 CEST49804443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:38.263413906 CEST4434980413.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:38.311017990 CEST49804443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:38.454859018 CEST4434980413.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:38.454881907 CEST4434980413.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:38.454890013 CEST4434980413.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:38.454920053 CEST4434980413.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:38.454938889 CEST4434980413.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:38.454957962 CEST4434980413.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:38.454972029 CEST49804443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:38.454983950 CEST4434980413.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:38.455013990 CEST49804443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:38.458369017 CEST49804443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:38.463490009 CEST4434980413.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:38.463571072 CEST4434980413.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:38.463608980 CEST49804443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:38.463762045 CEST49804443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:38.463762045 CEST49804443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:38.464062929 CEST49804443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:38.464072943 CEST49809443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:38.464113951 CEST4434980913.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:38.465799093 CEST49809443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:38.465799093 CEST49809443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:38.465852022 CEST4434980913.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:38.748811007 CEST4434980313.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:38.749675035 CEST4434980313.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:38.750468969 CEST49803443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:38.750468969 CEST49803443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:38.753101110 CEST49810443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:38.753146887 CEST4434981013.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:38.753339052 CEST49810443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:38.755690098 CEST49810443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:38.755708933 CEST4434981013.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:38.928771973 CEST4434980513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:38.929044008 CEST49805443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:38.929056883 CEST4434980513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:38.929356098 CEST4434980513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:38.929867983 CEST49805443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:38.929924965 CEST4434980513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:38.930012941 CEST49805443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:38.948431969 CEST4434980713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:38.948725939 CEST49807443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:38.948734045 CEST4434980713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:38.950370073 CEST4434980713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:38.950468063 CEST49807443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:38.950794935 CEST49807443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:38.950965881 CEST49807443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:38.950970888 CEST4434980713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:38.951369047 CEST4434980713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:38.952956915 CEST4434980813.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:38.953325033 CEST49808443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:38.953340054 CEST4434980813.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:38.953809023 CEST4434980813.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:38.954526901 CEST49808443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:38.954526901 CEST49808443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:38.954550028 CEST4434980813.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:38.954613924 CEST4434980813.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:38.975325108 CEST4434980513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:38.979255915 CEST4434980613.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:38.979681015 CEST49806443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:38.979711056 CEST4434980613.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:38.980036020 CEST4434980613.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:38.980370045 CEST49806443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:38.980433941 CEST4434980613.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:38.981281042 CEST49806443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:38.982567072 CEST49805443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:38.998503923 CEST49807443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:38.998513937 CEST4434980713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:38.998560905 CEST49808443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.023329020 CEST4434980613.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.030487061 CEST49806443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.046499968 CEST49807443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.062632084 CEST49803443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.062664986 CEST4434980313.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.084048986 CEST4434980813.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.084168911 CEST4434980813.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.085335016 CEST49808443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.085335016 CEST49808443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.085599899 CEST49811443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.085640907 CEST4434981113.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.086185932 CEST49811443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.086405993 CEST49811443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.086424112 CEST4434981113.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.196058035 CEST4434980513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.196093082 CEST4434980513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.196103096 CEST4434980513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.196145058 CEST4434980513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.196170092 CEST4434980513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.196182966 CEST49805443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.196183920 CEST4434980513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.196213007 CEST4434980513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.196249008 CEST49805443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.196336031 CEST49805443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.199995041 CEST4434980513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.200011015 CEST4434980513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.200084925 CEST49805443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.200090885 CEST4434980513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.200154066 CEST49805443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.211261034 CEST4434980913.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.211510897 CEST49809443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.211543083 CEST4434980913.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.211884975 CEST4434980913.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.212255955 CEST49809443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.212317944 CEST4434980913.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.212388039 CEST49809443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.222146034 CEST4434980713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.222170115 CEST4434980713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.222224951 CEST49807443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.222234964 CEST4434980713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.222496033 CEST4434980713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.222544909 CEST49807443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.223031044 CEST49807443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.223043919 CEST4434980713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.223310947 CEST49812443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.223331928 CEST4434981213.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.223402023 CEST49812443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.223721981 CEST49812443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.223731041 CEST4434981213.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.255335093 CEST4434980913.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.314300060 CEST4434980513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.314321995 CEST4434980513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.314382076 CEST49805443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.314410925 CEST4434980513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.314448118 CEST49805443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.314476013 CEST49805443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.398529053 CEST49808443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.398565054 CEST4434980813.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.421755075 CEST4434980913.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.421849966 CEST4434980913.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.421907902 CEST49809443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.422503948 CEST49809443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.422529936 CEST4434980913.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.422801971 CEST49813443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.422848940 CEST4434981313.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.422914982 CEST49813443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.423365116 CEST49813443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.423382998 CEST4434981313.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.430181026 CEST4434980513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.430205107 CEST4434980513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.430274010 CEST49805443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.430293083 CEST4434980513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.430345058 CEST49805443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.493077040 CEST4434981013.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.493401051 CEST49810443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.493419886 CEST4434981013.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.493891954 CEST4434981013.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.494225979 CEST49810443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.494314909 CEST4434981013.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.494419098 CEST49810443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.535345078 CEST4434981013.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.541367054 CEST4434980613.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.541393042 CEST4434980613.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.541400909 CEST4434980613.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.541491032 CEST4434980613.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.541501045 CEST49806443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.541546106 CEST4434980613.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.541562080 CEST4434980613.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.541574955 CEST49806443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.541591883 CEST49806443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.541632891 CEST49806443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.542558908 CEST49810443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.542994022 CEST4434980613.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.543016911 CEST4434980613.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.543091059 CEST49806443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.543112993 CEST4434980613.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.543168068 CEST49806443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.546752930 CEST4434980513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.546781063 CEST4434980513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.546870947 CEST49805443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.546884060 CEST4434980513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.546931982 CEST49805443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.547909975 CEST4434980513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.547929049 CEST4434980513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.548002958 CEST49805443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.548007965 CEST4434980513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.548055887 CEST49805443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.664166927 CEST4434980513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.664189100 CEST4434980513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.664288998 CEST49805443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.664313078 CEST4434980513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.664365053 CEST49805443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.664362907 CEST4434980613.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.664393902 CEST4434980613.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.664444923 CEST49806443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.664499998 CEST4434980613.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.664524078 CEST49806443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.664544106 CEST49806443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.664966106 CEST4434980513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.665055037 CEST4434980513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.665132999 CEST49805443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.665133953 CEST49805443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.665354967 CEST49805443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.665369987 CEST4434980513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.665724039 CEST49814443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.665750027 CEST4434981413.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.665834904 CEST49814443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.666281939 CEST49814443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.666299105 CEST4434981413.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.701303005 CEST4434981013.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.701339960 CEST4434981013.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.701432943 CEST4434981013.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.701478004 CEST49810443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.701499939 CEST49810443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.702186108 CEST49810443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.702205896 CEST4434981013.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.702491045 CEST49815443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.702547073 CEST4434981513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.702620983 CEST49815443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.702944040 CEST49815443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.702961922 CEST4434981513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.785806894 CEST4434980613.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.785837889 CEST4434980613.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.785896063 CEST49806443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.785952091 CEST4434980613.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.785972118 CEST49806443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.786046028 CEST49806443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.827605009 CEST4434980613.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.827636957 CEST4434980613.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.827755928 CEST49806443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.827792883 CEST4434980613.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.827856064 CEST49806443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.833147049 CEST4434981113.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.833403111 CEST49811443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.833427906 CEST4434981113.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.833755016 CEST4434981113.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.834053993 CEST49811443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.834109068 CEST4434981113.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.834191084 CEST49811443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.879345894 CEST4434981113.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.908843994 CEST4434980613.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.908875942 CEST4434980613.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.909019947 CEST49806443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.909048080 CEST4434980613.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.909101009 CEST49806443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.943331957 CEST4434981213.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.943730116 CEST49812443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.943761110 CEST4434981213.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.944052935 CEST4434981213.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.944324017 CEST49812443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.944374084 CEST4434981213.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.944442034 CEST49812443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.967247009 CEST4434981113.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.967456102 CEST4434981113.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.967521906 CEST49811443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.967966080 CEST49811443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.967993021 CEST4434981113.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.968241930 CEST49816443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.968286037 CEST4434981613.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.968355894 CEST49816443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.968676090 CEST49816443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.968688011 CEST4434981613.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:39.991338968 CEST4434981213.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:40.030041933 CEST4434980613.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:40.030073881 CEST4434980613.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:40.030184031 CEST49806443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:40.030215025 CEST4434980613.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:40.030261993 CEST49806443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:40.071893930 CEST4434980613.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:40.071922064 CEST4434980613.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:40.072053909 CEST49806443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:40.072077990 CEST4434980613.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:40.072129011 CEST49806443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:40.153778076 CEST4434980613.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:40.153812885 CEST4434980613.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:40.153975010 CEST49806443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:40.153991938 CEST4434980613.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:40.154037952 CEST49806443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:40.190620899 CEST4434981213.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:40.190644979 CEST4434981213.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:40.190771103 CEST49812443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:40.190793037 CEST4434981213.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:40.190844059 CEST49812443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:40.190853119 CEST4434981213.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:40.190923929 CEST4434981213.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:40.190973043 CEST49812443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:40.191704988 CEST49812443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:40.191725016 CEST4434981213.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:40.191735983 CEST49812443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:40.191778898 CEST49812443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:40.192115068 CEST49817443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:40.192168951 CEST4434981713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:40.192915916 CEST49817443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:40.193191051 CEST49817443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:40.193206072 CEST4434981713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:40.206859112 CEST4434981313.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:40.207305908 CEST49813443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:40.207330942 CEST4434981313.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:40.207658052 CEST4434981313.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:40.207936049 CEST49813443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:40.207994938 CEST4434981313.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:40.208084106 CEST49813443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:40.251338959 CEST4434981313.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:40.276225090 CEST4434980613.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:40.276259899 CEST4434980613.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:40.276312113 CEST49806443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:40.276340008 CEST4434980613.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:40.276351929 CEST49806443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:40.276495934 CEST49806443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:40.277837992 CEST4434980613.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:40.277863979 CEST4434980613.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:40.277930975 CEST49806443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:40.277947903 CEST4434980613.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:40.278122902 CEST49806443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:40.361768007 CEST4434980613.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:40.361867905 CEST4434980613.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:40.361881971 CEST49806443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:40.361923933 CEST49806443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:40.362199068 CEST49806443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:40.362219095 CEST4434980613.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:40.362755060 CEST49818443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:40.362797976 CEST4434981813.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:40.365134954 CEST49818443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:40.365396023 CEST49818443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:40.365412951 CEST4434981813.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:40.399687052 CEST4434981413.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:40.400003910 CEST49814443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:40.400031090 CEST4434981413.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:40.400382996 CEST4434981413.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:40.400784969 CEST49814443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:40.400857925 CEST4434981413.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:40.400964022 CEST49814443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:40.422173977 CEST4434981313.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:40.422270060 CEST4434981313.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:40.422370911 CEST49813443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:40.423053980 CEST49813443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:40.423068047 CEST4434981313.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:40.423331022 CEST49819443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:40.423381090 CEST4434981913.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:40.423496962 CEST49819443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:40.423823118 CEST49819443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:40.423840046 CEST4434981913.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:40.443329096 CEST4434981413.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:40.453327894 CEST4434981513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:40.453610897 CEST49815443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:40.453646898 CEST4434981513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:40.455105066 CEST4434981513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:40.455173969 CEST49815443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:40.455519915 CEST49815443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:40.455600977 CEST4434981513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:40.455713034 CEST49815443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:40.499342918 CEST4434981513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:40.509504080 CEST49815443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:40.509541035 CEST4434981513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:40.552063942 CEST4434981413.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:40.552083969 CEST4434981413.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:40.552145958 CEST49814443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:40.552160978 CEST4434981413.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:40.552465916 CEST49814443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:40.553756952 CEST49815443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:40.654298067 CEST4434981513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:40.654346943 CEST4434981513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:40.654422045 CEST49815443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:40.654457092 CEST4434981513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:40.654480934 CEST4434981513.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:40.654511929 CEST49815443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:40.654545069 CEST49815443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:40.699996948 CEST4434981613.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:40.748501062 CEST49816443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:40.940465927 CEST4434981713.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:40.986531973 CEST49817443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:41.102840900 CEST4434981813.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:41.146529913 CEST49818443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:41.157668114 CEST4434981913.107.246.57192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:41.210506916 CEST49819443192.168.2.1713.107.246.57
                                                                                                                                                                                                                    Oct 25, 2024 16:50:41.584798098 CEST44349741162.159.61.3192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:41.584903955 CEST44349741162.159.61.3192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:41.585149050 CEST49741443192.168.2.17162.159.61.3
                                                                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                    Oct 25, 2024 16:48:46.800168037 CEST137137192.168.2.17192.168.2.255
                                                                                                                                                                                                                    Oct 25, 2024 16:48:47.555017948 CEST137137192.168.2.17192.168.2.255
                                                                                                                                                                                                                    Oct 25, 2024 16:48:48.319026947 CEST137137192.168.2.17192.168.2.255
                                                                                                                                                                                                                    Oct 25, 2024 16:49:01.284351110 CEST137137192.168.2.17192.168.2.255
                                                                                                                                                                                                                    Oct 25, 2024 16:49:02.037101984 CEST137137192.168.2.17192.168.2.255
                                                                                                                                                                                                                    Oct 25, 2024 16:49:02.802105904 CEST137137192.168.2.17192.168.2.255
                                                                                                                                                                                                                    Oct 25, 2024 16:49:24.080686092 CEST137137192.168.2.17192.168.2.255
                                                                                                                                                                                                                    Oct 25, 2024 16:49:24.833239079 CEST137137192.168.2.17192.168.2.255
                                                                                                                                                                                                                    Oct 25, 2024 16:49:25.584269047 CEST137137192.168.2.17192.168.2.255
                                                                                                                                                                                                                    Oct 25, 2024 16:49:26.354837894 CEST137137192.168.2.17192.168.2.255
                                                                                                                                                                                                                    Oct 25, 2024 16:49:27.115278959 CEST137137192.168.2.17192.168.2.255
                                                                                                                                                                                                                    Oct 25, 2024 16:49:27.880271912 CEST137137192.168.2.17192.168.2.255
                                                                                                                                                                                                                    Oct 25, 2024 16:49:36.952361107 CEST138138192.168.2.17192.168.2.255
                                                                                                                                                                                                                    Oct 25, 2024 16:50:21.282319069 CEST6470753192.168.2.171.1.1.1
                                                                                                                                                                                                                    Oct 25, 2024 16:50:21.282680988 CEST5670553192.168.2.171.1.1.1
                                                                                                                                                                                                                    Oct 25, 2024 16:50:21.290421963 CEST53647071.1.1.1192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:21.290457964 CEST53567051.1.1.1192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:24.569351912 CEST6511153192.168.2.171.1.1.1
                                                                                                                                                                                                                    Oct 25, 2024 16:50:24.569555998 CEST6527153192.168.2.171.1.1.1
                                                                                                                                                                                                                    Oct 25, 2024 16:50:24.569977999 CEST6442553192.168.2.171.1.1.1
                                                                                                                                                                                                                    Oct 25, 2024 16:50:24.570178032 CEST5361053192.168.2.171.1.1.1
                                                                                                                                                                                                                    Oct 25, 2024 16:50:24.577346087 CEST53651111.1.1.1192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:24.577491045 CEST53644251.1.1.1192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:24.577521086 CEST53652711.1.1.1192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:24.578546047 CEST53536101.1.1.1192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:24.598669052 CEST5741853192.168.2.171.1.1.1
                                                                                                                                                                                                                    Oct 25, 2024 16:50:24.598813057 CEST5329753192.168.2.171.1.1.1
                                                                                                                                                                                                                    Oct 25, 2024 16:50:24.607108116 CEST53532971.1.1.1192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:24.607129097 CEST53574181.1.1.1192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:25.299534082 CEST6002853192.168.2.171.1.1.1
                                                                                                                                                                                                                    Oct 25, 2024 16:50:25.299731016 CEST6068953192.168.2.171.1.1.1
                                                                                                                                                                                                                    Oct 25, 2024 16:50:25.812738895 CEST58839443192.168.2.17162.159.61.3
                                                                                                                                                                                                                    Oct 25, 2024 16:50:26.122733116 CEST58839443192.168.2.17162.159.61.3
                                                                                                                                                                                                                    Oct 25, 2024 16:50:26.447885036 CEST44358839162.159.61.3192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:26.448040009 CEST44358839162.159.61.3192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:26.448074102 CEST44358839162.159.61.3192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:26.448108912 CEST44358839162.159.61.3192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:26.449104071 CEST58839443192.168.2.17162.159.61.3
                                                                                                                                                                                                                    Oct 25, 2024 16:50:26.450370073 CEST58839443192.168.2.17162.159.61.3
                                                                                                                                                                                                                    Oct 25, 2024 16:50:26.451129913 CEST58839443192.168.2.17162.159.61.3
                                                                                                                                                                                                                    Oct 25, 2024 16:50:26.451129913 CEST58839443192.168.2.17162.159.61.3
                                                                                                                                                                                                                    Oct 25, 2024 16:50:26.458471060 CEST58839443192.168.2.17162.159.61.3
                                                                                                                                                                                                                    Oct 25, 2024 16:50:26.575896025 CEST44358839162.159.61.3192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:26.575907946 CEST44358839162.159.61.3192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:26.575921059 CEST44358839162.159.61.3192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:26.575931072 CEST44358839162.159.61.3192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:26.576369047 CEST58839443192.168.2.17162.159.61.3
                                                                                                                                                                                                                    Oct 25, 2024 16:50:26.576369047 CEST58839443192.168.2.17162.159.61.3
                                                                                                                                                                                                                    Oct 25, 2024 16:50:26.577634096 CEST44358839162.159.61.3192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:26.579840899 CEST44358839162.159.61.3192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:26.583720922 CEST44358839162.159.61.3192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:26.586993933 CEST44358839162.159.61.3192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:26.587512970 CEST58839443192.168.2.17162.159.61.3
                                                                                                                                                                                                                    Oct 25, 2024 16:50:26.701989889 CEST44358839162.159.61.3192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:26.742765903 CEST58839443192.168.2.17162.159.61.3
                                                                                                                                                                                                                    Oct 25, 2024 16:50:27.703769922 CEST58839443192.168.2.17162.159.61.3
                                                                                                                                                                                                                    Oct 25, 2024 16:50:27.704818964 CEST58839443192.168.2.17162.159.61.3
                                                                                                                                                                                                                    Oct 25, 2024 16:50:27.704943895 CEST58839443192.168.2.17162.159.61.3
                                                                                                                                                                                                                    Oct 25, 2024 16:50:27.829674006 CEST44358839162.159.61.3192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:27.831335068 CEST44358839162.159.61.3192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:27.831896067 CEST44358839162.159.61.3192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:27.832200050 CEST44358839162.159.61.3192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:27.832554102 CEST58839443192.168.2.17162.159.61.3
                                                                                                                                                                                                                    Oct 25, 2024 16:50:27.833326101 CEST44358839162.159.61.3192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:27.862329006 CEST58839443192.168.2.17162.159.61.3
                                                                                                                                                                                                                    Oct 25, 2024 16:50:28.655567884 CEST58839443192.168.2.17162.159.61.3
                                                                                                                                                                                                                    Oct 25, 2024 16:50:28.781934977 CEST44358839162.159.61.3192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:28.782674074 CEST44358839162.159.61.3192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:28.817565918 CEST58839443192.168.2.17162.159.61.3
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.842044115 CEST58839443192.168.2.17162.159.61.3
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.842935085 CEST58839443192.168.2.17162.159.61.3
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.846491098 CEST58839443192.168.2.17162.159.61.3
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.846787930 CEST58839443192.168.2.17162.159.61.3
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.967559099 CEST44358839162.159.61.3192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.969270945 CEST44358839162.159.61.3192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.969593048 CEST44358839162.159.61.3192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.969923973 CEST58839443192.168.2.17162.159.61.3
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.971951008 CEST44358839162.159.61.3192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.973341942 CEST44358839162.159.61.3192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.973469019 CEST44358839162.159.61.3192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.973809958 CEST58839443192.168.2.17162.159.61.3
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.979798079 CEST58839443192.168.2.17162.159.61.3
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.981106997 CEST58839443192.168.2.17162.159.61.3
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.096532106 CEST58839443192.168.2.17162.159.61.3
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.098617077 CEST58839443192.168.2.17162.159.61.3
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.106688023 CEST44358839162.159.61.3192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.106700897 CEST44358839162.159.61.3192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.106712103 CEST44358839162.159.61.3192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.109021902 CEST44358839162.159.61.3192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.111428976 CEST58839443192.168.2.17162.159.61.3
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.222207069 CEST44358839162.159.61.3192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.223589897 CEST44358839162.159.61.3192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.225240946 CEST44358839162.159.61.3192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.225682974 CEST44358839162.159.61.3192.168.2.17
                                                                                                                                                                                                                    Oct 25, 2024 16:50:31.226531982 CEST58839443192.168.2.17162.159.61.3
                                                                                                                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                    Oct 25, 2024 16:50:21.282319069 CEST192.168.2.171.1.1.10x672cStandard query (0)clients2.googleusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 16:50:21.282680988 CEST192.168.2.171.1.1.10x8532Standard query (0)clients2.googleusercontent.com65IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 16:50:24.569351912 CEST192.168.2.171.1.1.10xa7d9Standard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 16:50:24.569555998 CEST192.168.2.171.1.1.10x20dbStandard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 16:50:24.569977999 CEST192.168.2.171.1.1.10x15d2Standard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 16:50:24.570178032 CEST192.168.2.171.1.1.10x692cStandard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 16:50:24.598669052 CEST192.168.2.171.1.1.10x26edStandard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 16:50:24.598813057 CEST192.168.2.171.1.1.10x6370Standard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 16:50:25.299534082 CEST192.168.2.171.1.1.10x840eStandard query (0)bzib.nelreports.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 16:50:25.299731016 CEST192.168.2.171.1.1.10xe82dStandard query (0)bzib.nelreports.net65IN (0x0001)false
                                                                                                                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                    Oct 25, 2024 16:50:21.290421963 CEST1.1.1.1192.168.2.170x672cNo error (0)clients2.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 16:50:21.290421963 CEST1.1.1.1192.168.2.170x672cNo error (0)googlehosted.l.googleusercontent.com216.58.212.161A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 16:50:21.290457964 CEST1.1.1.1192.168.2.170x8532No error (0)clients2.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 16:50:23.429141998 CEST1.1.1.1192.168.2.170x43cdNo error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 16:50:23.429964066 CEST1.1.1.1192.168.2.170x33a7No error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 16:50:23.429964066 CEST1.1.1.1192.168.2.170x33a7No error (0)sni1gl.wpc.nucdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 16:50:24.135061026 CEST1.1.1.1192.168.2.170xe8dbNo error (0)bingadsedgeextension-prod-europe.azurewebsites.netssl.bingadsedgeextension-prod-europe.azurewebsites.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 16:50:24.135061026 CEST1.1.1.1192.168.2.170xe8dbNo error (0)ssl.bingadsedgeextension-prod-europe.azurewebsites.net94.245.104.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 16:50:24.136001110 CEST1.1.1.1192.168.2.170x7307No error (0)bingadsedgeextension-prod-europe.azurewebsites.netssl.bingadsedgeextension-prod-europe.azurewebsites.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 16:50:24.577346087 CEST1.1.1.1192.168.2.170xa7d9No error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 16:50:24.577346087 CEST1.1.1.1192.168.2.170xa7d9No error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 16:50:24.577491045 CEST1.1.1.1192.168.2.170x15d2No error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 16:50:24.577491045 CEST1.1.1.1192.168.2.170x15d2No error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 16:50:24.577521086 CEST1.1.1.1192.168.2.170x20dbNo error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 16:50:24.578546047 CEST1.1.1.1192.168.2.170x692cNo error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 16:50:24.607108116 CEST1.1.1.1192.168.2.170x6370No error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 16:50:24.607129097 CEST1.1.1.1192.168.2.170x26edNo error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 16:50:24.607129097 CEST1.1.1.1192.168.2.170x26edNo error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 16:50:25.308520079 CEST1.1.1.1192.168.2.170xe82dNo error (0)bzib.nelreports.netbzib.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 16:50:25.308758020 CEST1.1.1.1192.168.2.170x840eNo error (0)bzib.nelreports.netbzib.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 16:50:26.597451925 CEST1.1.1.1192.168.2.170x96b8No error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 16:50:26.597451925 CEST1.1.1.1192.168.2.170x96b8No error (0)sni1gl.wpc.nucdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 16:50:27.608294964 CEST1.1.1.1192.168.2.170x96b8No error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 16:50:27.608294964 CEST1.1.1.1192.168.2.170x96b8No error (0)sni1gl.wpc.nucdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 16:50:28.622212887 CEST1.1.1.1192.168.2.170x96b8No error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 16:50:28.622212887 CEST1.1.1.1192.168.2.170x96b8No error (0)sni1gl.wpc.nucdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.624710083 CEST1.1.1.1192.168.2.170x96b8No error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 16:50:30.624710083 CEST1.1.1.1192.168.2.170x96b8No error (0)sni1gl.wpc.nucdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.639292955 CEST1.1.1.1192.168.2.170x96b8No error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 16:50:34.639292955 CEST1.1.1.1192.168.2.170x96b8No error (0)sni1gl.wpc.nucdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    • fs.microsoft.com
                                                                                                                                                                                                                    • slscr.update.microsoft.com
                                                                                                                                                                                                                    • login.live.com
                                                                                                                                                                                                                    • evoke-windowsservices-tas.msedge.net
                                                                                                                                                                                                                    • clients2.googleusercontent.com
                                                                                                                                                                                                                    • chrome.cloudflare-dns.com
                                                                                                                                                                                                                    • api.edgeoffer.microsoft.com
                                                                                                                                                                                                                    • edgeassetservice.azureedge.net
                                                                                                                                                                                                                    • go.microsoft.com
                                                                                                                                                                                                                    • https:
                                                                                                                                                                                                                      • edgestatic.azureedge.net
                                                                                                                                                                                                                    • services.bingapis.com
                                                                                                                                                                                                                    • wcpstatic.microsoft.com
                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    0192.168.2.1749700184.28.90.27443
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 14:48:38 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: identity
                                                                                                                                                                                                                    User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                    Host: fs.microsoft.com
                                                                                                                                                                                                                    2024-10-25 14:48:38 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                                                                                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                    Server: ECAcc (lpl/EF70)
                                                                                                                                                                                                                    X-CID: 11
                                                                                                                                                                                                                    X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                    X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                    Cache-Control: public, max-age=179784
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 14:48:38 GMT
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    X-CID: 2


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    1192.168.2.1749701184.28.90.27443
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 14:48:39 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Encoding: identity
                                                                                                                                                                                                                    If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                    Range: bytes=0-2147483646
                                                                                                                                                                                                                    User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                    Host: fs.microsoft.com
                                                                                                                                                                                                                    2024-10-25 14:48:40 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                    ApiVersion: Distribute 1.1
                                                                                                                                                                                                                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                                                                                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                    Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                    X-CID: 11
                                                                                                                                                                                                                    X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                    X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                    Cache-Control: public, max-age=179783
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 14:48:39 GMT
                                                                                                                                                                                                                    Content-Length: 55
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    X-CID: 2
                                                                                                                                                                                                                    2024-10-25 14:48:40 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                    Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    2192.168.2.174970320.12.23.50443
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 14:48:43 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=V1kcXRRrYdrdoxk&MD=EcXYUNOg HTTP/1.1
                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                    Host: slscr.update.microsoft.com
                                                                                                                                                                                                                    2024-10-25 14:48:44 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                                                                                    Expires: -1
                                                                                                                                                                                                                    Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                    ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                                                                                    MS-CorrelationId: f52c003a-730c-4eb8-bc72-00c01fce66ab
                                                                                                                                                                                                                    MS-RequestId: 8f05bf21-97e0-4d4a-b72c-438f4786ad77
                                                                                                                                                                                                                    MS-CV: PYoaK03ed0OyokaK.0
                                                                                                                                                                                                                    X-Microsoft-SLSClientCache: 2880
                                                                                                                                                                                                                    Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 14:48:43 GMT
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Content-Length: 24490
                                                                                                                                                                                                                    2024-10-25 14:48:44 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                                                                                    Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                                                                                    2024-10-25 14:48:44 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                                                                                    Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    3192.168.2.174970420.12.23.50443
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 14:49:21 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=V1kcXRRrYdrdoxk&MD=EcXYUNOg HTTP/1.1
                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                    Host: slscr.update.microsoft.com
                                                                                                                                                                                                                    2024-10-25 14:49:21 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                                                                                    Expires: -1
                                                                                                                                                                                                                    Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                    ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                                                                                                                                                                                    MS-CorrelationId: f935cb42-8fe7-469c-a874-4bb57fea8169
                                                                                                                                                                                                                    MS-RequestId: 7b82d6f8-dee1-4443-b4d1-2bce9135a914
                                                                                                                                                                                                                    MS-CV: f09+bRTWHUu6ddTT.0
                                                                                                                                                                                                                    X-Microsoft-SLSClientCache: 1440
                                                                                                                                                                                                                    Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 14:49:20 GMT
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Content-Length: 30005
                                                                                                                                                                                                                    2024-10-25 14:49:21 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                                                                                                                                                                                    Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                                                                                                                                                                                    2024-10-25 14:49:21 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                                                                                                                                                                                    Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    4192.168.2.174970620.190.159.64443
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 14:49:50 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                    Content-Type: application/soap+xml
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                                                    Content-Length: 3592
                                                                                                                                                                                                                    Host: login.live.com
                                                                                                                                                                                                                    2024-10-25 14:49:50 UTC3592OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                                                    2024-10-25 14:49:50 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Cache-Control: no-store, no-cache
                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                    Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                                                    Expires: Fri, 25 Oct 2024 14:48:50 GMT
                                                                                                                                                                                                                    P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                                    Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                    x-ms-route-info: C529_BL2
                                                                                                                                                                                                                    x-ms-request-id: 373f73d0-cd4c-4703-857b-68e5a2de2e44
                                                                                                                                                                                                                    PPServer: PPV: 30 H: BL02EPF0001D8D9 V: 0
                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 14:49:50 GMT
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Content-Length: 11392
                                                                                                                                                                                                                    2024-10-25 14:49:50 UTC11392INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                    5192.168.2.174970713.107.5.88443
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 14:49:50 UTC537OUTGET /ab HTTP/1.1
                                                                                                                                                                                                                    Host: evoke-windowsservices-tas.msedge.net
                                                                                                                                                                                                                    Cache-Control: no-store, no-cache
                                                                                                                                                                                                                    X-PHOTOS-CALLERID: 9NMPJ99VJBWV
                                                                                                                                                                                                                    X-EVOKE-RING:
                                                                                                                                                                                                                    X-WINNEXT-RING: Public
                                                                                                                                                                                                                    X-WINNEXT-TELEMETRYLEVEL: Basic
                                                                                                                                                                                                                    X-WINNEXT-OSVERSION: 10.0.19045.0
                                                                                                                                                                                                                    X-WINNEXT-APPVERSION: 1.23082.131.0
                                                                                                                                                                                                                    X-WINNEXT-PLATFORM: Desktop
                                                                                                                                                                                                                    X-WINNEXT-CANTAILOR: False
                                                                                                                                                                                                                    X-MSEDGE-CLIENTID: {c1afbad7-f7da-40f2-92f9-8846a91d69bd}
                                                                                                                                                                                                                    X-WINNEXT-PUBDEVICEID: dbfen2nYS7HW6ON4OdOknKxxv2CCI5LJBTojzDztjwI=
                                                                                                                                                                                                                    If-None-Match: 2056388360_-1434155563
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    2024-10-25 14:49:50 UTC209INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                    X-MSEdge-Ref: Ref A: 0215A553EC5F4FCAACECB5EA3B245857 Ref B: DFW311000104031 Ref C: 2024-10-25T14:49:50Z
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 14:49:50 GMT
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Content-Length: 0


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    6192.168.2.174970820.190.159.64443
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 14:49:52 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                    Content-Type: application/soap+xml
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                                                    Content-Length: 4775
                                                                                                                                                                                                                    Host: login.live.com
                                                                                                                                                                                                                    2024-10-25 14:49:52 UTC4775OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                                                    2024-10-25 14:49:52 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Cache-Control: no-store, no-cache
                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                    Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                                                    Expires: Fri, 25 Oct 2024 14:48:52 GMT
                                                                                                                                                                                                                    P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                                    Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                    x-ms-route-info: C529_SN1
                                                                                                                                                                                                                    x-ms-request-id: 1fa3a9f2-fe65-4ba6-bed2-55999bdb6bc4
                                                                                                                                                                                                                    PPServer: PPV: 30 H: SN1PEPF0002F190 V: 0
                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 14:49:52 GMT
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Content-Length: 11392
                                                                                                                                                                                                                    2024-10-25 14:49:52 UTC11392INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    7192.168.2.174970920.190.159.64443
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 14:49:53 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                    Content-Type: application/soap+xml
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                                                    Content-Length: 4808
                                                                                                                                                                                                                    Host: login.live.com
                                                                                                                                                                                                                    2024-10-25 14:49:53 UTC4808OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                                                    2024-10-25 14:49:53 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Cache-Control: no-store, no-cache
                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                    Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                                                    Expires: Fri, 25 Oct 2024 14:48:53 GMT
                                                                                                                                                                                                                    P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                                    Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                    x-ms-route-info: C529_SN1
                                                                                                                                                                                                                    x-ms-request-id: 5b4c74b1-7222-4065-84eb-5803ce904cd1
                                                                                                                                                                                                                    PPServer: PPV: 30 H: SN1PEPF0003FB3E V: 0
                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 14:49:53 GMT
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Content-Length: 11197
                                                                                                                                                                                                                    2024-10-25 14:49:53 UTC11197INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    8192.168.2.1749715216.58.212.1614434068C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 14:50:22 UTC594OUTGET /crx/blobs/AYA8VyyVmiyWvldTRU0qGaR4RUSL6-YrG6uKRsMPsRWu4uzTWsENQ0Oe4TwjJlNxU5Vx3wW0XCsKQHAJ2XkWCO0eQ7UF3N9B6xg6w6N4ZQ_ezL5_s1EfR63s25vMOuhpdI4AxlKa5cntVqVuAOGwNK_pRVduNn5fPIzZ/GHBMNNJOOEKPMOECNNNILNNBDLOLHKHI_1_83_1_0.crx HTTP/1.1
                                                                                                                                                                                                                    Host: clients2.googleusercontent.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                    2024-10-25 14:50:22 UTC573INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    Content-Length: 135771
                                                                                                                                                                                                                    X-GUploader-UploadID: AHmUCY2mbGp86ITEU5PcJ36VqAaDLhPbzcseA1UNIXLJbc14X34tgCoaxoh1sj-oUdJtYrqA0unjYn2w5Q
                                                                                                                                                                                                                    X-Goog-Hash: crc32c=5YFIVw==
                                                                                                                                                                                                                    Server: UploadServer
                                                                                                                                                                                                                    Date: Thu, 24 Oct 2024 20:33:29 GMT
                                                                                                                                                                                                                    Expires: Fri, 24 Oct 2025 20:33:29 GMT
                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                    Age: 65813
                                                                                                                                                                                                                    Last-Modified: Tue, 22 Oct 2024 20:33:19 GMT
                                                                                                                                                                                                                    ETag: a1239f8c_b608f476_b1045d58_830b10c8_3ed9cb2d
                                                                                                                                                                                                                    Content-Type: application/x-chrome-extension
                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    2024-10-25 14:50:22 UTC805INData Raw: 43 72 32 34 03 00 00 00 e2 15 00 00 12 ac 04 0a a6 02 30 82 01 22 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 05 00 03 82 01 0f 00 30 82 01 0a 02 82 01 01 00 9c 5e d1 18 b0 31 22 89 f4 fd 77 8d 67 83 0b 74 fd c3 32 4a 0e 47 31 00 29 58 34 b1 bf 3d 26 90 3f 5b 6a 2c 4c 7a fd d5 6a b0 75 cf 65 5b 49 85 71 2a 42 61 2f 58 dd ee dc 50 c1 68 fc cd 84 4c 04 88 b9 99 dc 32 25 33 5f 6f f4 ae b5 ad 19 0d d4 b8 48 f7 29 27 b9 3d d6 95 65 f8 ac c8 9c 3f 15 e6 ef 1f 08 ab 11 6a e1 a9 c8 33 55 48 fd 7c bf 58 8c 4d 06 e3 97 75 cc c2 9c 73 5b a6 2a f2 ea 3f 24 f3 9c db 8a 05 9f 46 25 11 1d 18 b4 49 08 19 94 80 29 08 f2 2c 2d c0 2f 90 65 35 29 a6 66 83 e7 4f e4 b2 71 14 5e ff 90 92 01 8d d3 bf ca a0 d0 39 a0 08 28 e3 d2 5f d5 70 68 32 fe 10 5e d5 59 42 50 58 66 5f 38 cc 0b 08
                                                                                                                                                                                                                    Data Ascii: Cr240"0*H0^1"wgt2JG1)X4=&?[j,Lzjue[Iq*Ba/XPhL2%3_oH)'=e?j3UH|XMus[*?$F%I),-/e5)fOq^9(_ph2^YBPXf_8
                                                                                                                                                                                                                    2024-10-25 14:50:22 UTC1378INData Raw: aa 54 89 36 c1 f8 f2 5a f7 ba 97 f1 3f fe f5 43 56 d7 f2 f3 3c 8c e7 4b ff e3 ef 3f c6 cf aa aa f3 6b fd 97 a1 fa fc cb e9 ac aa 1f 7f fd 71 3d bf f7 95 fc 59 5e fa b1 ea c7 1f 7f ff d7 8f 21 7f a8 4b 2e f5 e7 ab 47 d8 14 a6 6d 08 6e 1b a9 59 d7 a5 59 ab f2 b1 7f e2 d6 f5 9c 75 d3 57 66 8e a7 d2 54 4f 22 d9 3f a1 dd 8b 8d ce f7 b3 f0 55 2f 52 64 ec 9b cb 59 7f be 8e 1a 6a ee bf ff de a9 ab 48 a3 f3 51 8d bf ec 7b b7 96 fe fb f9 78 de 4f 51 f3 7e 2b 7d bb ff fe 4c d9 39 5f 12 3a 97 2c 45 97 ef ef 0b 13 71 f1 30 26 ce df 1f 49 3b 62 c4 e0 48 bb b1 11 3e ea f2 8e 02 39 b3 7d 09 42 84 80 d8 92 2e 7c e4 41 b8 a9 7c 61 8b 47 e8 1c 82 eb b9 f4 a1 91 6f f7 4f 7b e5 5c 0b 13 d5 85 cf e6 83 09 bb 83 09 54 69 a1 5a 98 fa ba 1b e6 c2 dc 9c 0f db f0 51 98 ce ef f3 fc
                                                                                                                                                                                                                    Data Ascii: T6Z?CV<K?kq=Y^!K.GmnYYuWfTO"?U/RdYjHQ{xOQ~+}L9_:,Eq0&I;bH>9}B.|A|aGoO{\TiZQ
                                                                                                                                                                                                                    2024-10-25 14:50:22 UTC1378INData Raw: 88 1b 77 cc 06 18 f9 d1 78 a4 43 22 82 21 af 78 ed e5 3b 17 31 63 f2 12 16 6f 58 13 8a ac 6b 1f 08 96 b6 8e 59 b4 c8 5e 7b ff 95 e3 e3 6c 66 93 48 75 bd 57 d8 44 86 61 51 06 73 e9 21 bf d8 c1 38 0f 10 8e 94 67 c9 ae de 62 0f 6a 0d 08 71 f9 00 01 36 e4 d7 e2 f8 fd 7e ad e7 de 90 39 1c a3 5e 29 61 4c ee 81 a2 7b 44 c7 8e 2a b9 2d 76 d2 4b 76 32 2c a9 88 31 c0 6e d9 6b 8d a6 5a 8f 18 9d a2 60 79 ed cb ff 87 06 97 0d 1e 32 a3 56 32 10 9f b9 a9 d2 c4 8b 46 12 b8 5e dc 88 5e 98 61 86 3b 1d 0a 96 7b 16 9e c8 68 27 de 4a 05 5d 6c ca cd 72 ee c9 b5 fc 47 ed 73 37 d8 17 1e 9a eb 56 7a a1 49 00 ec 50 20 44 6e 0c 07 32 6b 0d f0 31 8f 82 17 33 36 ef 77 16 e0 38 a3 78 57 75 ef f7 45 fe d6 da dc 1b 3c a4 60 9b 5a c3 ab 54 de 7c 84 75 4b 00 a2 d8 aa 43 dd 63 24 a2 05 b3
                                                                                                                                                                                                                    Data Ascii: wxC"!x;1coXkY^{lfHuWDaQs!8gbjq6~9^)aL{D*-vKv2,1nkZ`y2V2F^^a;{h'J]lrGs7VzIP Dn2k136w8xWuE<`ZT|uKCc$
                                                                                                                                                                                                                    2024-10-25 14:50:22 UTC1378INData Raw: ec 3c 53 7b bd 2b 0d f6 8f 48 d5 27 4c 9d 21 67 cf 13 d5 fd 28 ef 16 fb ab 5b b1 72 6f 45 f7 8a 4f da b3 e7 94 c8 03 e1 ba 8f ea 98 8d ad 70 5b 75 d3 db 31 31 1e 65 20 3f 73 03 a7 8c c0 5d 02 07 98 cf a2 15 9d ee 3b 96 d8 5b 6e bd d6 e7 1c e9 c6 a6 3c ec 04 df 03 02 d8 07 6a 07 4f 70 bb e6 0d 44 84 8e 31 f6 ed 1b e9 6a c5 3d 68 26 0c d9 55 07 3f b0 8e cd 25 f6 a5 bf 92 bd 1a 68 de 40 51 36 ee b9 e4 ce 81 50 6c c6 16 de 88 4e bc 66 c4 fd 22 da f5 e3 d6 a9 11 77 1e cc c8 00 69 9f 41 62 95 20 df bd 2c b1 bf 6b be 5b ba 52 77 ca c0 9b 04 7c b7 44 3b 68 e6 61 cf 76 78 4c 3a 74 24 9e d6 21 da de bf f7 1b 89 3f 5c 33 4b 7c e7 5f 9b f5 e1 23 f2 f7 8f ff 83 bf 91 02 97 ae 8d 7f 06 9c bd 4c 5d 83 7b e3 6b 6c 38 41 a1 10 8f 67 d6 26 30 9e 29 6c 6d ce c7 a7 68 e7 66
                                                                                                                                                                                                                    Data Ascii: <S{+H'L!g([roEOp[u11e ?s];[n<jOpD1j=h&U?%h@Q6PlNf"wiAb ,k[Rw|D;havxL:t$!?\3K|_#L]{kl8Ag&0)lmhf
                                                                                                                                                                                                                    2024-10-25 14:50:22 UTC1378INData Raw: 73 be d1 73 8f fe f4 bd 21 33 d5 4d 7a 30 92 e6 a0 73 01 69 4f 6c e7 64 e7 06 c4 1f cd ca 43 29 99 d5 a9 e4 d2 27 1d 24 47 c6 70 b9 db 83 b8 ff e3 7b 43 fd 1c bd 60 8e 2a b8 9e 3b 74 be 19 0c 65 10 ff b7 71 9b 03 75 c2 bc 05 66 42 30 d4 bd 44 4c 1f e0 98 f8 e0 5e 51 d6 09 16 ee 62 8a 41 64 da 7a 3d 5a 33 a2 f1 1d 19 2a c9 80 f3 07 8d 29 4d f6 90 9d 6a f4 d8 56 61 85 9f 3a ce 4e 59 a7 6e a9 e5 ea 31 ff db f8 7b 43 fb aa 2b b5 c2 4c a8 10 57 3e 9d 12 73 e0 51 5f ef a3 40 64 48 ab 09 6b 6a 14 35 a1 2f 83 cb 26 d1 e4 cb 9d b8 cb 6e d2 3d 1d 90 fa 7e 9d 1e 6b cc d2 f8 7b 2e c6 37 f3 df 63 e9 ba ef fe 7d de f2 f4 a7 e7 2c 7f fb ee 20 7d 36 a6 a6 6a 7f 3b 2b 59 eb 18 b5 6f b9 8e 0b c1 c7 7b c1 1d 95 99 f6 ad e8 d4 b5 e8 6c ed 3f a7 af c2 af 3f 73 bf 3d ff ef 77
                                                                                                                                                                                                                    Data Ascii: ss!3Mz0siOldC)'$Gp{C`*;tequfB0DL^QbAdz=Z3*)MjVa:NYn1{C+LW>sQ_@dHkj5/&n=~k{.7c}, }6j;+Yo{l??s=w
                                                                                                                                                                                                                    2024-10-25 14:50:22 UTC1378INData Raw: 03 04 14 00 08 08 08 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 00 00 19 00 2d 00 5f 6c 6f 63 61 6c 65 73 2f 73 76 2f 6d 65 73 73 61 67 65 73 2e 6a 73 6f 6e 55 54 05 00 01 50 03 fc 66 0a 00 20 00 00 00 00 00 01 00 18 00 00 08 b1 f4 0b 14 db 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8d 52 3d 6f dc 30 0c dd fb 2b 08 cf 46 70 fd 1c b2 05 08 d0 a1 45 53 a4 59 02 64 61 4e b4 23 48 a6 04 8a 72 72 08 f2 df 4b 9d 7d 08 ce e8 d0 45 03 45 be f7 f8 1e 5f bb bd 10 2a 31 3d 77 97 af dd 44 a5 e0 48 dd 65 f7 e7 c7 d5 ef 2b f8 75 7f 77 d7 bd f5 1d bd e4 88 8c ea 13 a7 61 88 9e c9 f9 82 8f 91 dc f9 d4 75 85 87 ba db d1 17 81 b5 ef 02 6e 26 70 15 66 1f 23 20 cf cb 37 3b 84 ef 29 8d 91 e0 3a 85 3a 11 2b 54 45 06 cf 4a c2 a4 35 e7 90 72 36 84 b1 3f 42 0e df 72 66
                                                                                                                                                                                                                    Data Ascii: !-_locales/sv/messages.jsonUTPf R=o0+FpESYdaN#HrrK}EE_*1=wDHe+uwaun&pf# 7;)::+TEJ5r6?Brf
                                                                                                                                                                                                                    2024-10-25 14:50:22 UTC1378INData Raw: d6 92 10 e8 84 d6 9a 4c 28 b9 28 68 15 81 3d 3a d0 47 7f 87 f5 aa c5 a0 2c 48 96 b4 9f 93 24 bf 74 ca 3b a4 a0 f9 6a e6 a1 cc 40 81 91 19 30 5d a1 39 7e 39 01 48 39 a0 4f 22 d8 2a e1 e0 08 be e7 cf 6d 6c b8 0b be c9 03 07 28 7d 6a dc e2 3f 42 98 78 2d d6 a1 b1 19 12 f8 68 b4 04 85 9d 97 35 1c 1b 0c 16 5f 55 b4 c5 fe ea 43 28 83 0e 40 08 bf 0d 79 16 7a c3 cf 26 b0 46 00 0e 4b 9e 50 f8 ed 3b 0e 8c 5d 3c 0b 64 ca 72 2e 90 41 1f b1 d4 e7 ed 22 33 dd 46 8d 4d 1a 99 c7 e4 99 3c 21 86 b1 e4 d2 54 27 cf df ef 91 4e 01 0d 30 81 96 55 96 37 4e 3d d0 01 5c b2 ca 55 80 04 ec aa e2 2a 73 90 6b ac 51 58 5b 6a 0a 34 8b b4 b7 4f b0 0d b9 c6 2c a1 85 38 3d c9 71 2f 07 ef 6d df 60 8f b9 82 8c 87 80 43 e8 d4 88 fe 62 9f b4 94 b9 d7 66 ac 7c 82 88 1d 51 d1 f9 61 37 fe 39 d8
                                                                                                                                                                                                                    Data Ascii: L((h=:G,H$t;j@0]9~9H9O"*ml(}j?Bx-h5_UC(@yz&FKP;]<dr.A"3FM<!T'N0U7N=\U*skQX[j4O,8=q/m`Cbf|Qa79
                                                                                                                                                                                                                    2024-10-25 14:50:22 UTC1378INData Raw: ad c4 ca 60 aa 12 70 5b 7b 7a c3 30 ec 7c ed 63 70 f3 2d c2 2b 61 1b 8f d7 00 1b e0 cd 2b ef 78 f7 a3 67 c0 39 32 a9 1f 80 6c 66 17 97 d6 80 80 69 32 ab bf c3 f0 d2 d1 02 c6 d1 d1 ca 7f 28 f3 d3 05 cf d7 e6 67 96 67 73 39 3b dd 9e 5f c5 2e 08 52 5b 60 e6 23 e4 24 80 17 de cf 8c 32 61 22 26 18 40 81 51 37 1a 3d e4 69 36 45 18 6c 38 96 b1 f8 bc 04 25 63 8c 69 6f 0b 8e 93 22 11 da 2b e2 2e dd 3c 66 df 7d 3c c4 05 36 71 e2 c9 b8 a6 7e 66 b3 9b 73 21 3a a7 95 67 38 d4 83 89 c3 d7 91 64 de c5 5b 01 f5 ff a5 13 58 78 d8 a8 54 25 22 24 d8 16 40 cd 81 70 5e c5 3b d8 dd 55 72 b8 9e d6 48 15 06 41 57 68 5b e8 27 30 b1 82 0f e8 09 d8 f8 24 0d ae 73 05 91 20 6f 32 84 0d f0 82 95 ca 25 80 50 f5 46 fa 49 1e 46 5e 38 4e d2 28 ef db ce 9f 18 54 a7 c3 53 4b c7 26 a2 ba e4
                                                                                                                                                                                                                    Data Ascii: `p[{z0|cp-+a+xg92lfi2(ggs9;_.R[`#$2a"&@Q7=i6El8%cio"+.<f}<6q~fs!:g8d[XxT%"$@p^;UrHAWh['0$s o2%PFIF^8N(TSK&
                                                                                                                                                                                                                    2024-10-25 14:50:22 UTC1378INData Raw: 58 0d 04 41 31 f1 f1 a8 15 a1 54 1e 5a 8d 72 3d e2 47 40 31 01 b6 e2 e3 20 ba 53 87 b9 64 39 96 a9 1f 50 8d c3 df 89 4f 3c 44 83 14 ce e2 33 f3 a3 46 d1 e2 45 58 a7 2c f7 48 0a 04 81 50 14 d0 11 86 4d 66 e7 ff be d5 aa ce 18 47 ec d9 2c f8 22 13 e5 35 27 b7 b0 97 2a bf 2c 0b d7 07 48 d7 30 c9 86 93 1f b0 17 3e b8 b1 bc a7 01 17 51 9c 66 55 50 9a b0 bb 80 25 f5 6f 33 e1 cf d4 9d 1c 93 ba 54 72 a7 e2 f6 75 97 90 fe 6f d2 46 10 67 11 75 4c 7e d0 94 af e3 4d 5d b4 38 17 ad 83 c4 09 26 df 24 fb 10 6d 5d e5 56 f8 11 0d 2d bb f3 2c 35 9d 43 aa d3 dc cc 21 ae 95 db 49 63 90 e8 bb b5 a2 31 68 28 4f c1 46 84 c4 ae 85 65 77 6e 1d 5c 72 28 c5 cb d9 9f 0c 82 36 6a 85 c3 0c cb 86 67 50 98 fd a8 5e 6f c5 03 8b 54 f3 c2 30 f0 94 72 6d 96 45 e2 75 68 b3 3c 02 83 6b 79 2f
                                                                                                                                                                                                                    Data Ascii: XA1TZr=G@1 Sd9PO<D3FEX,HPMfG,"5'*,H0>QfUP%o3TruoFguL~M]8&$m]V-,5C!Ic1h(OFewn\r(6jgP^oT0rmEuh<ky/
                                                                                                                                                                                                                    2024-10-25 14:50:22 UTC1378INData Raw: 14 0d 73 e2 64 7e de 02 18 e4 0f c3 f4 76 5f 5c be dd ce 6f 88 69 ac e4 50 fa ee 07 ab c8 a0 8b 52 e9 bb 55 6b fa 9f c6 22 3c 29 b7 da 31 d5 9e ae 5a b0 94 e9 7c 5c e7 66 a1 94 56 e8 81 c0 57 d2 a5 5b 41 6a 0e 92 60 dd 9b c4 c3 77 12 c5 dc 29 96 c5 76 0c 56 10 bf 85 d3 7f df 78 05 8d e2 78 fc 2e d0 e2 68 c5 5e ba e2 78 a2 f7 ae 74 a2 c9 5d 23 c5 a1 dd 77 87 05 87 09 52 cb 31 68 27 3d 4b 9d 65 b2 de 77 fd b1 ff 96 4d 3f 5e 60 b9 1e 38 a4 9e c8 b0 ea d5 db 24 51 55 05 52 b6 f2 27 f0 e4 fd 6c 75 91 a7 7f 43 1e 77 ee c0 54 0b 56 cd 31 4f 5e ee ea 9b de 9a b3 38 11 b7 da d9 f9 e5 0f 50 4b 07 08 fd 45 55 f9 17 02 00 00 f3 0a 00 00 50 4b 03 04 14 00 08 08 08 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 00 00 19 00 2d 00 5f 6c 6f 63 61 6c 65 73 2f 6d 6e 2f 6d 65
                                                                                                                                                                                                                    Data Ascii: sd~v_\oiPRUk"<)1Z|\fVW[Aj`w)vVxx.h^xt]#wR1h'=KewM?^`8$QUR'luCwTV1O^8PKEUPK!-_locales/mn/me


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    9192.168.2.1749728172.64.41.34434068C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 14:50:25 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                                                    Host: chrome.cloudflare-dns.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Content-Length: 128
                                                                                                                                                                                                                    Accept: application/dns-message
                                                                                                                                                                                                                    Accept-Language: *
                                                                                                                                                                                                                    User-Agent: Chrome
                                                                                                                                                                                                                    Accept-Encoding: identity
                                                                                                                                                                                                                    Content-Type: application/dns-message
                                                                                                                                                                                                                    2024-10-25 14:50:25 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                    Data Ascii: wwwgstaticcom)TP
                                                                                                                                                                                                                    2024-10-25 14:50:25 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 14:50:25 GMT
                                                                                                                                                                                                                    Content-Type: application/dns-message
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                    Content-Length: 468
                                                                                                                                                                                                                    CF-RAY: 8d8304d3fff02877-DFW
                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                    2024-10-25 14:50:25 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 01 0c 00 04 8e fa 72 5e 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                    Data Ascii: wwwgstaticcomr^)


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    10192.168.2.174972294.245.104.564434068C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 14:50:25 UTC428OUTGET /edgeoffer/pb/experiments?appId=edge-extensions&country=CH HTTP/1.1
                                                                                                                                                                                                                    Host: api.edgeoffer.microsoft.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                    2024-10-25 14:50:25 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Content-Type: application/x-protobuf; charset=utf-8
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 14:50:24 GMT
                                                                                                                                                                                                                    Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                    Set-Cookie: ARRAffinity=615eda4c0d3165a2d4f9951294e051731fcb214a3d398c87cf3569f0f2635bcf;Path=/;HttpOnly;Secure;Domain=api.edgeoffer.microsoft.com
                                                                                                                                                                                                                    Set-Cookie: ARRAffinitySameSite=615eda4c0d3165a2d4f9951294e051731fcb214a3d398c87cf3569f0f2635bcf;Path=/;HttpOnly;SameSite=None;Secure;Domain=api.edgeoffer.microsoft.com
                                                                                                                                                                                                                    Request-Context: appId=cid-v1:48af8e22-9427-456d-9a55-67a1e42a1bd9
                                                                                                                                                                                                                    X-Powered-By: ASP.NET


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    11192.168.2.1749729162.159.61.34434068C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 14:50:25 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                                                    Host: chrome.cloudflare-dns.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Content-Length: 128
                                                                                                                                                                                                                    Accept: application/dns-message
                                                                                                                                                                                                                    Accept-Language: *
                                                                                                                                                                                                                    User-Agent: Chrome
                                                                                                                                                                                                                    Accept-Encoding: identity
                                                                                                                                                                                                                    Content-Type: application/dns-message
                                                                                                                                                                                                                    2024-10-25 14:50:25 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                    Data Ascii: wwwgstaticcom)TP
                                                                                                                                                                                                                    2024-10-25 14:50:25 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 14:50:25 GMT
                                                                                                                                                                                                                    Content-Type: application/dns-message
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                    Content-Length: 468
                                                                                                                                                                                                                    CF-RAY: 8d8304d40bebe95e-DFW
                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                    2024-10-25 14:50:25 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 00 ec 00 04 8e fa 73 5e 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                    Data Ascii: wwwgstaticcoms^)


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    12192.168.2.1749730162.159.61.34434068C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 14:50:25 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                                                    Host: chrome.cloudflare-dns.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Content-Length: 128
                                                                                                                                                                                                                    Accept: application/dns-message
                                                                                                                                                                                                                    Accept-Language: *
                                                                                                                                                                                                                    User-Agent: Chrome
                                                                                                                                                                                                                    Accept-Encoding: identity
                                                                                                                                                                                                                    Content-Type: application/dns-message
                                                                                                                                                                                                                    2024-10-25 14:50:25 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                    Data Ascii: wwwgstaticcom)TP
                                                                                                                                                                                                                    2024-10-25 14:50:25 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 14:50:25 GMT
                                                                                                                                                                                                                    Content-Type: application/dns-message
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                    Content-Length: 468
                                                                                                                                                                                                                    CF-RAY: 8d8304d41f592e5d-DFW
                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                    2024-10-25 14:50:25 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 00 6d 00 04 8e fa 72 5e 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                    Data Ascii: wwwgstaticcommr^)


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    13192.168.2.1749740162.159.61.34434068C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 14:50:26 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                                                    Host: chrome.cloudflare-dns.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Content-Length: 128
                                                                                                                                                                                                                    Accept: application/dns-message
                                                                                                                                                                                                                    Accept-Language: *
                                                                                                                                                                                                                    User-Agent: Chrome
                                                                                                                                                                                                                    Accept-Encoding: identity
                                                                                                                                                                                                                    Content-Type: application/dns-message
                                                                                                                                                                                                                    2024-10-25 14:50:26 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 09 6d 69 63 72 6f 73 6f 66 74 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 52 00 0c 00 4e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                    Data Ascii: wwwmicrosoftcom)RN
                                                                                                                                                                                                                    2024-10-25 14:50:26 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 14:50:26 GMT
                                                                                                                                                                                                                    Content-Type: application/dns-message
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                    Content-Length: 468
                                                                                                                                                                                                                    CF-RAY: 8d8304dbaf596c5e-DFW
                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                    2024-10-25 14:50:26 UTC468INData Raw: 00 00 81 80 00 01 00 04 00 00 00 01 03 77 77 77 09 6d 69 63 72 6f 73 6f 66 74 03 63 6f 6d 00 00 01 00 01 c0 0c 00 05 00 01 00 00 0d e5 00 23 03 77 77 77 09 6d 69 63 72 6f 73 6f 66 74 07 63 6f 6d 2d 63 2d 33 07 65 64 67 65 6b 65 79 03 6e 65 74 00 c0 2f 00 05 00 01 00 00 03 59 00 37 03 77 77 77 09 6d 69 63 72 6f 73 6f 66 74 07 63 6f 6d 2d 63 2d 33 07 65 64 67 65 6b 65 79 03 6e 65 74 0b 67 6c 6f 62 61 6c 72 65 64 69 72 06 61 6b 61 64 6e 73 c0 4d c0 5e 00 05 00 01 00 00 03 59 00 19 06 65 31 33 36 37 38 04 64 73 63 62 0a 61 6b 61 6d 61 69 65 64 67 65 c0 4d c0 a1 00 01 00 01 00 00 00 08 00 04 60 07 a9 b7 00 00 29 04 d0 00 00 00 00 00 ff 00 0c 00 fb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                    Data Ascii: wwwmicrosoftcom#wwwmicrosoftcom-c-3edgekeynet/Y7wwwmicrosoftcom-c-3edgekeynetglobalredirakadnsM^Ye13678dscbakamaiedgeM`)


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    14192.168.2.1749738162.159.61.34434068C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 14:50:26 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                                                    Host: chrome.cloudflare-dns.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Content-Length: 128
                                                                                                                                                                                                                    Accept: application/dns-message
                                                                                                                                                                                                                    Accept-Language: *
                                                                                                                                                                                                                    User-Agent: Chrome
                                                                                                                                                                                                                    Accept-Encoding: identity
                                                                                                                                                                                                                    Content-Type: application/dns-message
                                                                                                                                                                                                                    2024-10-25 14:50:26 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 09 6d 69 63 72 6f 73 6f 66 74 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 52 00 0c 00 4e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                    Data Ascii: wwwmicrosoftcom)RN
                                                                                                                                                                                                                    2024-10-25 14:50:26 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 14:50:26 GMT
                                                                                                                                                                                                                    Content-Type: application/dns-message
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                    Content-Length: 468
                                                                                                                                                                                                                    CF-RAY: 8d8304dbaf004772-DFW
                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                    2024-10-25 14:50:26 UTC468INData Raw: 00 00 81 80 00 01 00 04 00 00 00 01 03 77 77 77 09 6d 69 63 72 6f 73 6f 66 74 03 63 6f 6d 00 00 01 00 01 c0 0c 00 05 00 01 00 00 0d fb 00 23 03 77 77 77 09 6d 69 63 72 6f 73 6f 66 74 07 63 6f 6d 2d 63 2d 33 07 65 64 67 65 6b 65 79 03 6e 65 74 00 c0 2f 00 05 00 01 00 00 03 6f 00 37 03 77 77 77 09 6d 69 63 72 6f 73 6f 66 74 07 63 6f 6d 2d 63 2d 33 07 65 64 67 65 6b 65 79 03 6e 65 74 0b 67 6c 6f 62 61 6c 72 65 64 69 72 06 61 6b 61 64 6e 73 c0 4d c0 5e 00 05 00 01 00 00 03 6f 00 19 06 65 31 33 36 37 38 04 64 73 63 62 0a 61 6b 61 6d 61 69 65 64 67 65 c0 4d c0 a1 00 01 00 01 00 00 00 0e 00 04 60 07 a9 b7 00 00 29 04 d0 00 00 00 00 00 ff 00 0c 00 fb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                    Data Ascii: wwwmicrosoftcom#wwwmicrosoftcom-c-3edgekeynet/o7wwwmicrosoftcom-c-3edgekeynetglobalredirakadnsM^oe13678dscbakamaiedgeM`)


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    15192.168.2.1749737162.159.61.34434068C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 14:50:26 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                                                    Host: chrome.cloudflare-dns.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Content-Length: 128
                                                                                                                                                                                                                    Accept: application/dns-message
                                                                                                                                                                                                                    Accept-Language: *
                                                                                                                                                                                                                    User-Agent: Chrome
                                                                                                                                                                                                                    Accept-Encoding: identity
                                                                                                                                                                                                                    Content-Type: application/dns-message
                                                                                                                                                                                                                    2024-10-25 14:50:26 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 09 6d 69 63 72 6f 73 6f 66 74 03 63 6f 6d 00 00 41 00 01 00 00 29 10 00 00 00 00 00 00 52 00 0c 00 4e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                    Data Ascii: wwwmicrosoftcomA)RN
                                                                                                                                                                                                                    2024-10-25 14:50:26 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 14:50:26 GMT
                                                                                                                                                                                                                    Content-Type: application/dns-message
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                    Content-Length: 468
                                                                                                                                                                                                                    CF-RAY: 8d8304dbbf4383a1-DFW
                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                    2024-10-25 14:50:26 UTC468INData Raw: 00 00 81 80 00 01 00 03 00 01 00 01 03 77 77 77 09 6d 69 63 72 6f 73 6f 66 74 03 63 6f 6d 00 00 41 00 01 c0 0c 00 05 00 01 00 00 0d 93 00 23 03 77 77 77 09 6d 69 63 72 6f 73 6f 66 74 07 63 6f 6d 2d 63 2d 33 07 65 64 67 65 6b 65 79 03 6e 65 74 00 c0 2f 00 05 00 01 00 00 03 07 00 37 03 77 77 77 09 6d 69 63 72 6f 73 6f 66 74 07 63 6f 6d 2d 63 2d 33 07 65 64 67 65 6b 65 79 03 6e 65 74 0b 67 6c 6f 62 61 6c 72 65 64 69 72 06 61 6b 61 64 6e 73 c0 4d c0 5e 00 05 00 01 00 00 03 07 00 19 06 65 31 33 36 37 38 04 64 73 63 62 0a 61 6b 61 6d 61 69 65 64 67 65 c0 4d c0 a8 00 06 00 01 00 00 03 6b 00 31 06 6e 30 64 73 63 62 c0 ad 0a 68 6f 73 74 6d 61 73 74 65 72 06 61 6b 61 6d 61 69 c0 1a 67 1b af b4 00 00 03 e8 00 00 03 e8 00 00 03 e8 00 00 07 08 00 00 29 04 d0 00 00 00
                                                                                                                                                                                                                    Data Ascii: wwwmicrosoftcomA#wwwmicrosoftcom-c-3edgekeynet/7wwwmicrosoftcom-c-3edgekeynetglobalredirakadnsM^e13678dscbakamaiedgeMk1n0dscbhostmasterakamaig)


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    16192.168.2.1749736162.159.61.34434068C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 14:50:26 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                                                    Host: chrome.cloudflare-dns.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Content-Length: 128
                                                                                                                                                                                                                    Accept: application/dns-message
                                                                                                                                                                                                                    Accept-Language: *
                                                                                                                                                                                                                    User-Agent: Chrome
                                                                                                                                                                                                                    Accept-Encoding: identity
                                                                                                                                                                                                                    Content-Type: application/dns-message
                                                                                                                                                                                                                    2024-10-25 14:50:26 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 04 65 64 67 65 09 6d 69 63 72 6f 73 6f 66 74 03 63 6f 6d 00 00 41 00 01 00 00 29 10 00 00 00 00 00 00 51 00 0c 00 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                    Data Ascii: edgemicrosoftcomA)QM
                                                                                                                                                                                                                    2024-10-25 14:50:26 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 14:50:26 GMT
                                                                                                                                                                                                                    Content-Type: application/dns-message
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                    Content-Length: 468
                                                                                                                                                                                                                    CF-RAY: 8d8304dbbee92ff4-DFW
                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                    2024-10-25 14:50:26 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 01 00 01 04 65 64 67 65 09 6d 69 63 72 6f 73 6f 66 74 03 63 6f 6d 00 00 41 00 01 c0 0c 00 05 00 01 00 00 0d 79 00 2d 12 65 64 67 65 2d 6d 69 63 72 6f 73 6f 66 74 2d 63 6f 6d 0b 64 75 61 6c 2d 61 2d 30 30 33 36 08 61 2d 6d 73 65 64 67 65 03 6e 65 74 00 c0 4f 00 06 00 01 00 00 00 59 00 23 03 6e 73 31 c0 4f 06 6d 73 6e 68 73 74 c0 11 78 2b 22 e5 00 00 07 08 00 00 03 84 00 24 ea 00 00 00 00 f0 00 00 29 04 d0 00 00 00 00 01 3d 00 0c 01 39 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                    Data Ascii: edgemicrosoftcomAy-edge-microsoft-comdual-a-0036a-msedgenetOY#ns1Omsnhstx+"$)=9


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    17192.168.2.1749739162.159.61.34434068C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 14:50:26 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                                                    Host: chrome.cloudflare-dns.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Content-Length: 128
                                                                                                                                                                                                                    Accept: application/dns-message
                                                                                                                                                                                                                    Accept-Language: *
                                                                                                                                                                                                                    User-Agent: Chrome
                                                                                                                                                                                                                    Accept-Encoding: identity
                                                                                                                                                                                                                    Content-Type: application/dns-message
                                                                                                                                                                                                                    2024-10-25 14:50:26 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 04 65 64 67 65 09 6d 69 63 72 6f 73 6f 66 74 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 51 00 0c 00 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                    Data Ascii: edgemicrosoftcom)QM
                                                                                                                                                                                                                    2024-10-25 14:50:26 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 14:50:26 GMT
                                                                                                                                                                                                                    Content-Type: application/dns-message
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                    Content-Length: 468
                                                                                                                                                                                                                    CF-RAY: 8d8304dbbcf44769-DFW
                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                    2024-10-25 14:50:26 UTC468INData Raw: 00 00 81 80 00 01 00 04 00 00 00 01 04 65 64 67 65 09 6d 69 63 72 6f 73 6f 66 74 03 63 6f 6d 00 00 01 00 01 c0 0c 00 05 00 01 00 00 0d f6 00 2d 12 65 64 67 65 2d 6d 69 63 72 6f 73 6f 66 74 2d 63 6f 6d 0b 64 75 61 6c 2d 61 2d 30 30 33 36 08 61 2d 6d 73 65 64 67 65 03 6e 65 74 00 c0 30 00 05 00 01 00 00 00 22 00 02 c0 43 c0 43 00 01 00 01 00 00 00 22 00 04 cc 4f c5 ef c0 43 00 01 00 01 00 00 00 22 00 04 0d 6b 15 ef 00 00 29 04 d0 00 00 00 00 01 3e 00 0c 01 3a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                    Data Ascii: edgemicrosoftcom-edge-microsoft-comdual-a-0036a-msedgenet0"CC"OC"k)>:


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    18192.168.2.174974513.107.246.574434068C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 14:50:27 UTC470OUTGET /assets/edge_hub_apps_manifest_gz/4.7.107/asset?assetgroup=Shoreline HTTP/1.1
                                                                                                                                                                                                                    Host: edgeassetservice.azureedge.net
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Edge-Asset-Group: Shoreline
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                    2024-10-25 14:50:27 UTC557INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 14:50:27 GMT
                                                                                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                                                                                    Content-Length: 306698
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                    Last-Modified: Tue, 10 Oct 2023 17:24:31 GMT
                                                                                                                                                                                                                    ETag: 0x8DBC9B5C40EBFF4
                                                                                                                                                                                                                    x-ms-request-id: 94a7a67d-301e-0046-35ed-26b691000000
                                                                                                                                                                                                                    x-ms-version: 2009-09-19
                                                                                                                                                                                                                    x-ms-lease-status: unlocked
                                                                                                                                                                                                                    x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                    x-azure-ref: 20241025T145027Z-16849878b78q4pnrt955f8nkx8000000093g00000000sw8b
                                                                                                                                                                                                                    Cache-Control: public, max-age=604800
                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                    X-Cache: TCP_MISS
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 14:50:27 UTC15827INData Raw: 1f 8b 08 08 cf 88 25 65 02 ff 61 73 73 65 74 00 ec 7d 69 93 db 46 92 e8 5f a9 f0 97 fd e0 96 05 10 00 09 4c c4 8b 17 2d f9 92 6d f9 92 6d 8d fd 66 43 51 00 0a 24 9a 20 40 e1 60 ab 7b 76 fe fb ab cc 2c 10 09 82 07 c8 a6 bc 9e 8d 0d 5b 68 b0 8e bc eb 44 55 e6 3f 3f 59 c9 3c 4d 54 55 bf db a8 b2 4a 8b fc 93 bf 89 4f dc cf ac cf ac 4f 6e c4 27 8b 26 7c 27 d7 eb 4a 27 fe bf 7f 7e 92 c6 90 19 c5 ee d4 f7 65 f0 4c f9 be ff cc f5 95 7c 26 63 df 7e 36 9b da 81 13 7b d3 d0 0e 15 d4 cd e5 4a 41 f9 77 ef 5e bf f9 ea 1d fc 7a f7 0e d2 19 1e fb 33 fd df 0c 12 63 55 45 65 ba ae 4d 06 d5 61 89 54 75 a9 1e 20 f7 f5 ab 57 2f 5e dd dd 7e ff 62 be 7c bf 58 a6 5f 05 f7 d6 8b db 9f be f8 f2 f6 f6 87 97 b7 3f f9 b7 90 ff 72 fe ad 7e ff e2 76 9d 58 77 ee 57 8b 1f de ff 14 f9 fe
                                                                                                                                                                                                                    Data Ascii: %easset}iF_L-mmfCQ$ @`{v,[hDU??Y<MTUJOOn'&|'J'~eL|&c~6{JAw^z3cUEeMaTu W/^~b|X_?r~vXwW
                                                                                                                                                                                                                    2024-10-25 14:50:28 UTC16384INData Raw: ee 07 cf ac 5b ca 81 54 5b 25 f6 36 51 93 15 e8 c2 2b 22 50 fc 52 36 6d 55 35 59 19 67 e4 56 be d8 2d df fd 8c 1c b1 48 e9 85 d8 d5 6f a1 88 16 05 b8 ea d5 42 20 2f c6 fa c5 ab 21 ae b4 7e 71 4c 7c 69 3b da be 2c c4 3c 45 31 58 f6 5a d0 75 29 2d 10 91 2f b6 81 a8 f1 77 27 4d cb 46 c3 d1 f2 cb e7 17 7d 3c d0 6a 30 b1 ed 19 11 24 85 30 ed b3 77 98 0a a3 d3 4d 8a a4 58 a6 1a 92 6f 39 a0 66 5b a9 58 c4 f8 d7 db 13 a4 38 9f 53 18 72 e3 d6 58 c9 9c 2a 85 f1 21 3d 9d 12 35 51 d6 f4 74 9e 6e f9 3a 6f 4c fc e5 2c 53 f9 7a 94 a9 7c 50 ab 8e d8 56 01 86 95 11 92 ce 4d 82 a9 12 26 c6 7f 9c 55 b4 0d eb a8 c4 4f 75 f1 df 12 7e 7b 85 2d 18 bd 99 6f 4d 95 18 8d 35 7f b9 51 da bc b3 17 f2 61 66 41 16 70 9d 0a 0c 87 07 e7 d4 da 16 34 27 65 eb d7 87 be 44 96 29 71 b2 3a d6
                                                                                                                                                                                                                    Data Ascii: [T[%6Q+"PR6mU5YgV-HoB /!~qL|i;,<E1XZu)-/w'MF}<j0$0wMXo9f[X8SrX*!=5Qtn:oL,Sz|PVM&UOu~{-oM5QafAp4'eD)q:
                                                                                                                                                                                                                    2024-10-25 14:50:28 UTC16384INData Raw: 9d 6b d1 e4 03 44 91 0f c7 24 3e 9c a5 f8 80 ce e1 c3 bd 55 1f 7c 0d 7d f0 d6 f4 e1 f6 6d f9 6c 42 78 a7 7a 8f cf 80 2a 42 b1 ca af 46 95 01 06 85 53 be 7a 50 c8 12 ce 7e 7c 44 29 29 63 83 14 66 50 e5 69 9e ba 94 a2 14 a9 44 53 56 22 78 06 d0 d3 7d 25 3d 51 7e fc 63 e8 77 69 11 9c 24 cb 92 42 e9 e0 d4 ac cc c6 c2 0a 92 55 72 f4 61 88 91 31 1f 4c 69 b4 9b 0f a5 64 32 91 6a 99 5a 87 05 9b b8 18 4d b6 69 0c 05 60 46 80 c2 34 75 85 d5 88 cf a4 31 10 78 28 99 44 01 7e 6d 51 37 26 3d f1 aa c8 64 77 98 90 c3 4a 88 b9 d5 8c 73 bc 9b 5c 69 65 23 a6 fb 16 9b 26 25 05 ac fc cc 1e 87 56 e3 bd 7f 86 8d d9 de 4d 93 29 aa 7c fe d1 06 5b da c5 90 55 b0 c9 33 35 1b d9 51 ad b2 ea c6 9a c4 a2 90 04 54 de 86 42 2d d9 e8 78 24 ab 24 51 69 66 82 d7 44 e8 1d cf c8 e2 16 60 37
                                                                                                                                                                                                                    Data Ascii: kD$>U|}mlBxz*BFSzP~|D))cfPiDSV"x}%=Q~cwi$BUra1Lid2jZMi`F4u1x(D~mQ7&=dwJs\ie#&%VM)|[U35QTB-x$$QifD`7
                                                                                                                                                                                                                    2024-10-25 14:50:28 UTC16384INData Raw: 73 b5 e6 a0 67 39 bd 50 cf ce e5 f5 33 b4 5b f6 96 18 f6 1d 3d 5b 1c 62 ee 08 9c b4 27 31 5c bf 95 0d 07 a0 cf bc bf ec e9 f3 e3 25 7d d1 cd 7e e8 fe 69 3f 94 32 74 6d 41 40 30 f4 9d 21 ef 18 ab 09 e0 e5 30 bf 56 97 43 99 8d fb 5c b1 3a 15 2a 0c 9d 5f c9 d3 47 70 60 b0 6e 17 9c 16 bc 33 94 8f dc 87 1c 2e 65 5f 80 b0 c7 e2 bb 6a f4 3b c8 60 00 83 b2 83 02 16 e1 3f 69 68 e4 62 45 17 99 ba 9d 9d b7 00 7d 2a 5a 5f 88 af 8b 22 5d 84 79 61 b8 38 c9 2f d4 62 3c 2f ee 0a 38 04 98 69 d8 af 45 cf 43 a8 9b 3e 6e dd 69 b8 01 0b 4d c5 2a d4 d8 5d 7a b1 5f 94 d0 5d 79 e7 c9 87 c6 d5 b9 5d 89 1b 44 f3 5a 14 67 85 e9 1a ef c2 74 b9 63 86 3e c2 71 a7 08 94 eb 44 58 ad 1a 5c 09 02 5c 4d 1b c8 2c 53 c1 71 b8 50 80 6e 30 91 49 05 4e 42 60 22 53 9e 67 6f 08 ac 30 cf 05 cd b5
                                                                                                                                                                                                                    Data Ascii: sg9P3[=[b'1\%}~i?2tmA@0!0VC\:*_Gp`n3.e_j;`?ihbE}*Z_"]ya8/b</8iEC>niM*]z_]y]DZgtc>qDX\\M,SqPn0INB`"Sgo0
                                                                                                                                                                                                                    2024-10-25 14:50:28 UTC16384INData Raw: 7f 7f fe e2 4d 8e 52 97 9f 5c d2 a4 d2 9b 7f 21 19 ca ff db 31 e3 e4 f2 51 b8 7c 74 b3 4c aa e5 59 09 49 a3 cf 51 d6 87 a5 4c 6d 23 e7 30 3b 3e ce a2 ff dd d2 a2 4d 1f 0e 14 fd d7 52 7f fd 1c ea cf 13 55 dc a3 6d 85 4b 4e 63 b4 12 03 65 33 26 36 bd 72 f4 19 04 1a d9 86 f6 84 1c dd 9e ee 21 e8 65 4d aa 2f f0 f8 0a fb d1 85 1e 53 4d 3f 5f a5 fc d4 0d f8 28 79 f7 b1 c1 a5 fc 51 df bc 30 df bf cb 6f cb 2a 09 d7 1f 99 f4 19 6a 7e d9 a5 f8 7e 7b c5 59 31 55 b2 99 9f 7d 02 06 e8 6e c6 98 ec a9 7c 3f 2a 1d 34 e5 bd 0a 8f e7 88 3e 74 c3 0b e7 6b 10 2c 4f 53 5d 7c 86 e2 09 77 99 7d ee 02 3a 9d f3 a7 29 a2 13 79 ee 15 d2 a7 37 fd 67 b6 f7 67 33 72 df b2 23 59 ef 55 5d e5 6f cb 55 7e 43 6c b7 99 fc 2e 56 9e 6f 2b 5e 74 f2 ea 6e 17 ed 6d 37 04 2d f5 5a 8e f8 43 2b c3
                                                                                                                                                                                                                    Data Ascii: MR\!1Q|tLYIQLm#0;>MRUmKNce3&6r!eM/SM?_(yQ0o*j~~{Y1U}n|?*4>tk,OS]|w}:)y7gg3r#YU]oU~Cl.Vo+^tnm7-ZC+
                                                                                                                                                                                                                    2024-10-25 14:50:28 UTC16384INData Raw: c3 9c 0b 06 79 cd 66 e0 72 84 3b 54 b9 74 ef 35 53 7d 3b 8c b0 a9 fd 1b 50 a9 de 74 45 72 7e 1b f0 2a c4 ee 75 56 a9 f1 4f 0b e2 ef 4c 0e 04 e6 c1 13 43 d1 a3 91 83 19 d3 3d c4 08 0f b5 d5 e1 f0 41 7b 02 cf 94 80 35 8c 5f 5f 02 90 85 fa 86 bb ab e1 02 93 a8 c3 01 b8 10 ce 1a 84 70 ba 2a 74 48 e2 74 7c 83 87 f5 42 38 70 15 c2 ce 65 08 08 86 a0 47 21 98 5b b8 58 62 21 c8 96 0d 6c 09 61 e7 32 c4 b3 5e a1 8d a0 20 7d 39 b0 28 5c c6 6d 21 84 b7 80 4c dc 70 c4 2e c4 f3 19 21 9c 8e d6 1f 96 d8 f4 9d 32 40 37 a4 47 84 1e d1 c7 65 89 5f 63 82 1d d4 5a 86 2d e5 f8 15 59 45 61 ea 67 ab 2d d9 61 85 e3 91 0f 94 e7 67 25 02 3d 4f 28 55 ad 17 c6 a0 29 6a 5d 21 2a cd 7e af 45 5e 0b 01 e5 6c bb ed 07 fa bc 5c f7 4e 60 6b e1 20 c2 ba 99 b8 6d 1e 51 d5 3c d5 da e1 b5 2c a1
                                                                                                                                                                                                                    Data Ascii: yfr;Tt5S};PtEr~*uVOLC=A{5__p*tHt|B8peG![Xb!la2^ }9(\m!Lp.!2@7Ge_cZ-YEag-ag%=O(U)j]!*~E^l\N`k mQ<,
                                                                                                                                                                                                                    2024-10-25 14:50:28 UTC16384INData Raw: 62 01 a8 b8 2e 41 68 d5 3e af 78 77 09 5e a1 a8 7e 3d bf 65 90 da ff 6d 58 c3 e3 86 29 f6 22 00 98 2a 9c 68 97 65 63 ac 5c ad 09 2b 23 82 8f 3f 2b 34 4c 1f 01 76 0d 06 ed 44 0f a9 a0 b1 63 30 c2 0d f2 ad 15 f9 9d a6 73 4a 64 c6 38 b2 91 d1 0a 38 ec f1 61 a5 51 a1 65 d6 96 da 34 5b b9 be df 70 92 06 98 c1 37 67 b8 7a fd 34 cd 5e 44 c0 aa b0 27 6e 0c f2 e2 f9 5e 7c 0a 17 b4 b4 16 73 66 52 b2 05 40 56 84 20 c3 90 88 0a 5a 8e f1 3d 96 59 b7 5f a7 63 31 3c 17 3a a9 04 30 4b 80 0e 09 8b 60 e1 5d df da 55 e1 6d 20 56 de 3a 5a 4e 4e 36 25 71 5c 12 7e f1 93 97 31 94 a1 29 89 f2 0a 40 a9 02 bf 55 03 2f 98 74 5f 78 73 cb c5 29 4c e9 ad ef d3 e0 e9 ec 15 b9 9a 03 cf 91 db 7e f5 f0 08 3e bd 4a a1 b3 a7 63 d1 45 bf 50 93 bc bc 7d c3 e9 75 22 5d 68 d9 1e 50 8f 5c 23 a1
                                                                                                                                                                                                                    Data Ascii: b.Ah>xw^~=emX)"*hec\+#?+4LvDc0sJd88aQe4[p7gz4^D'n^|sfR@V Z=Y_c1<:0K`]Um V:ZNN6%q\~1)@U/t_xs)L~>JcEP}u"]hP\#
                                                                                                                                                                                                                    2024-10-25 14:50:28 UTC16384INData Raw: 75 5c b5 f2 6d d4 e3 16 ed 7d 0a 76 94 c1 8e a7 30 9e 08 64 07 27 9d 18 c0 52 7d e4 67 ff 5d dd ba 83 b1 dc 5d 98 95 9f fd f7 4f 5a 26 c7 8a 7a a4 2b 67 ea ac d1 ee 4b f3 ee 5b 7c 55 87 5f ce 64 5a d1 d6 85 f4 9d 84 43 1d a5 d1 4e 33 c2 52 b6 ac ef d9 7f de 15 61 44 a2 b6 4f fe 03 39 27 95 29 d1 71 16 47 ff 7e 40 2f ff 09 6e 49 c5 ba 2c 58 72 fd b4 fc 2b 2f d4 a3 80 7f e2 4e fd ca 3b f8 f4 09 87 9a 38 33 24 7f 45 a2 7e d3 4f 4e 87 8c cb 8b 02 7f df 7f ff 57 75 a1 22 3d 51 a9 78 41 7d 1b c5 f8 9b d0 7f 72 fc 7d ff 85 6a 70 ab 5e dc aa 41 ca 56 bd b0 55 00 76 02 c7 a0 ea 57 7d b2 c3 fb 0a b5 58 bd 1f ab f6 63 d5 ec bd 82 b3 c7 5f d5 89 ed 15 3f f6 0a e5 7d 86 bf 7b f2 4f 82 f3 1a ea 09 06 a9 c9 03 c6 95 ea 57 bd 73 50 18 1d 54 fb 07 d5 da 41 bd 99 aa 6f 53
                                                                                                                                                                                                                    Data Ascii: u\m}v0d'R}g]]OZ&z+gK[|U_dZCN3RaDO9')qG~@/nI,Xr+/N;83$E~ONWu"=QxA}r}jp^AVUvW}Xc_?}{OWsPTAoS
                                                                                                                                                                                                                    2024-10-25 14:50:28 UTC16384INData Raw: f9 9e 4a 6a 38 c3 9d 71 93 60 68 53 6d 70 93 f4 d8 cb 92 d6 1c 64 0c 55 29 d1 f7 86 61 3a 23 da d5 06 e4 b2 85 18 31 bb 0e 46 71 38 52 33 8f 24 f5 9e 43 1a 6d 32 5a be 90 91 0a d3 47 69 32 eb 74 ec 30 03 b3 0a 2f 45 60 14 c3 56 8c 9b d3 2c f6 4c cc 87 6e 54 d0 da 28 ed 5d 8d 3a 4d 4a aa f1 2e 74 2f 9f 56 e9 a4 49 86 4c 15 33 4f 70 79 ad 9c 27 57 fe 5f f1 b5 af dc 2b a5 7e 6a ff d6 06 bc 0c 5d f6 df fe e1 b9 f2 44 21 e0 ef 42 ef 50 c9 9d 6d c4 b7 e0 a2 c1 1c b4 2f 36 29 c7 0d cd c5 5f 01 b2 80 f3 b0 10 3b 89 01 c5 9d d8 7c 07 2e 18 db 27 d6 4f f2 63 9c b0 f6 f2 ae c9 8b 6c b2 c4 37 76 c1 ad 55 68 26 ab 9f 6e 0d f6 97 8b d0 7b ae f0 47 ed 5d 9f e5 af 8e d0 8d 25 c1 76 f1 dc 48 82 c0 c8 4e c8 12 40 65 5d 3f 2f 1b ab ff 79 9a 2b b3 79 5d 62 4f 7c d5 ff 34 22
                                                                                                                                                                                                                    Data Ascii: Jj8q`hSmpdU)a:#1Fq8R3$Cm2ZGi2t0/E`V,LnT(]:MJ.t/VIL3Opy'W_+~j]D!BPm/6)_;|.'Ocl7vUh&n{G]%vHN@e]?/y+y]bO|4"
                                                                                                                                                                                                                    2024-10-25 14:50:28 UTC16384INData Raw: 49 98 d9 64 0e 08 ef 71 ff 50 b9 f3 86 37 4a 22 88 52 55 4a 91 92 53 0e 3c c2 3f 65 33 a3 28 fd 5a 9a 2e 91 76 ec f5 34 94 dc 1a 84 a2 be c1 0e 7a 8b 67 39 3e 58 c7 23 2c 7e 30 2a a9 04 8f 00 e5 ea b9 90 8e 19 22 31 4f 88 ac 1a 1f 76 bd 44 ab b4 23 ff 6a 0e 16 d3 4b 19 b1 5f 46 1a 8c 28 02 0b 82 4d 75 9f bc a7 ab d3 c0 ac 12 2c 1a e1 ca 61 62 a5 73 bf 90 ea 26 30 cc b6 60 ae a5 03 4b 60 ea 7c b9 bf 27 e4 0d 14 35 5a 3a 2d d3 09 b2 1d da a4 23 ee 1b c6 42 eb 6f 46 58 98 31 2d 33 81 d2 c7 b9 ea 4a e4 45 53 f8 1b 85 d6 9a f9 1c dd e5 4a cf 08 96 59 af e8 ce 28 b3 02 0e 0d ee 14 62 4a 58 2a 40 44 d3 12 5b 39 93 33 26 50 17 82 cc e2 88 1a 71 ab dd fe 3c 12 6a 79 40 5e 32 8d a6 25 53 15 5e 3f 60 3e a6 cb e9 d4 75 42 52 43 29 e8 e5 94 bf 82 e4 a6 c8 40 37 67 5f
                                                                                                                                                                                                                    Data Ascii: IdqP7J"RUJS<?e3(Z.v4zg9>X#,~0*"1OvD#jK_F(Mu,abs&0`K`|'5Z:-#BoFX1-3JESJY(bJX*@D[93&Pq<jy@^2%S^?`>uBRC)@7g_


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    19192.168.2.174974413.107.246.574434068C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 14:50:27 UTC711OUTGET /assets/domains_config_gz/2.8.76/asset?assetgroup=EntityExtractionDomainsConfig HTTP/1.1
                                                                                                                                                                                                                    Host: edgeassetservice.azureedge.net
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Edge-Asset-Group: EntityExtractionDomainsConfig
                                                                                                                                                                                                                    Sec-Mesh-Client-Edge-Version: 117.0.2045.47
                                                                                                                                                                                                                    Sec-Mesh-Client-Edge-Channel: stable
                                                                                                                                                                                                                    Sec-Mesh-Client-OS: Windows
                                                                                                                                                                                                                    Sec-Mesh-Client-OS-Version: 10.0.19045
                                                                                                                                                                                                                    Sec-Mesh-Client-Arch: x86_64
                                                                                                                                                                                                                    Sec-Mesh-Client-WebView: 0
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                    2024-10-25 14:50:27 UTC556INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 14:50:27 GMT
                                                                                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                                                                                    Content-Length: 70207
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                    Last-Modified: Thu, 24 Oct 2024 19:29:56 GMT
                                                                                                                                                                                                                    ETag: 0x8DCF4623DD70062
                                                                                                                                                                                                                    x-ms-request-id: 471ab49b-201e-0059-27ed-266d81000000
                                                                                                                                                                                                                    x-ms-version: 2009-09-19
                                                                                                                                                                                                                    x-ms-lease-status: unlocked
                                                                                                                                                                                                                    x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                    x-azure-ref: 20241025T145027Z-16849878b78c5zx4gw8tcga1b4000000094000000000r98s
                                                                                                                                                                                                                    Cache-Control: public, max-age=604800
                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                    X-Cache: TCP_MISS
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 14:50:27 UTC15828INData Raw: 1f 8b 08 08 34 a0 1a 67 02 ff 61 73 73 65 74 00 ec bd 0b 97 db 36 b2 30 f8 57 b2 b9 33 b3 dd 89 d5 d6 5b dd d9 cd fa f4 d3 f1 f8 39 6d 3b 19 db f1 d5 01 49 48 a2 45 91 0c 1f 6a ab c3 be bf 7d 0b 05 80 00 08 50 52 db ce 77 ef b7 67 67 9c 16 09 14 0a 40 a1 50 a8 2a 14 c0 3f bf f7 93 78 16 ce bf ff e9 bb 3f bf 2f 92 25 8d a7 51 b8 0a 0b 78 ef 8d bb dd 07 df 7d 9f 92 39 9d fa 65 91 cc 66 90 38 1c f4 59 62 40 67 a4 8c 8a 69 94 f8 24 a2 d3 15 49 11 81 c7 f0 c0 df 0e 3c 00 94 97 e3 6b de f1 08 7b a5 11 7b a5 51 67 9e e1 6b 8c af 71 a7 cc f1 15 81 69 de 59 7d c6 d7 02 5f 8b 0e a5 ec d5 c7 5c 3f ef f8 b7 ec 35 20 ec 35 20 9d 60 89 af 14 5f 69 27 40 e0 19 e6 ce 48 27 c4 8a 66 21 be 86 1d 78 60 af 19 be 66 9d 19 e6 2e b0 ec 82 76 c2 08 5f 31 77 91 75 16 3c b7 c4 d7
                                                                                                                                                                                                                    Data Ascii: 4gasset60W3[9m;IHEj}PRwgg@P*?x?/%Qx}9ef8Yb@gi$I<k{{QgkqiY}_\?5 5 `_i'@H'f!x`f.v_1wu<
                                                                                                                                                                                                                    2024-10-25 14:50:27 UTC16384INData Raw: 65 c0 2a 8a c3 88 95 9c 7c 3e a9 79 09 d4 fa 9a 9f 30 4a 49 28 2b d7 97 ff 7a 7b f9 fa cd f4 c9 05 68 2b 37 9c c1 08 01 cb 2f 28 f3 02 34 de 08 0c a6 34 da 38 c6 ec 48 27 33 28 96 9f 45 d9 4f 9f 12 f7 54 d2 47 a6 39 87 08 81 e9 6d 4f c1 43 97 10 bf ad 59 55 67 39 13 fe 1e 05 67 65 16 87 6c 9b f5 cb 90 60 eb 3d ea 25 09 33 8b f9 4a fb 10 ef 11 3b 7c e8 61 60 14 a0 60 b9 7c 16 e7 69 54 b1 c3 22 c0 e0 29 df c2 05 4c 8f bc f0 67 5e 04 75 33 51 9a b7 e1 61 1a 61 48 f5 c3 30 f7 62 91 d5 a8 34 39 2a 97 ff 2d f5 aa c1 c2 6c 78 e0 35 33 d1 42 b3 75 c4 be 3b f4 d0 68 83 51 a7 81 2d a0 ff 0d 5d 10 62 ed 7f 55 a5 99 9f 25 2b 2f a4 4d 09 21 65 43 c7 04 cf 93 19 f3 c1 d0 b6 e9 14 38 59 31 29 8b 4d 52 3a c4 97 c1 d0 1d 5d d0 58 b3 51 22 09 e8 37 c0 b1 dc 86 43 a9 41 db
                                                                                                                                                                                                                    Data Ascii: e*|>y0JI(+z{h+7/(448H'3(EOTG9mOCYUg9gel`=%3J;|a``|iT")Lg^u3QaaH0b49*-lx53Bu;hQ-]bU%+/M!eC8Y1)MR:]XQ"7CA
                                                                                                                                                                                                                    2024-10-25 14:50:28 UTC16384INData Raw: 20 15 b1 bc 1f 82 9a 8d 98 a7 af db 80 6b 74 e7 ab 7c e6 18 7d 9a 2b 3e 34 2d 1a e7 c0 d5 e8 b4 a0 0e d4 7d 19 bb 69 52 58 a2 33 32 78 db 4b 2d cd 54 dd d2 2b 9c a0 29 69 1a ba 4a ee 0a 4d 33 5a 7b a7 1a 83 5f f3 f7 fe 2c 2f 84 3b 39 d0 56 82 ef 75 a4 f3 69 57 af 58 09 8c 2a 1d 24 b9 4e 6b cf 63 d0 74 99 e3 02 0f 26 7f 1a 86 a9 a8 69 fa 5a d8 25 83 c1 ea f8 fd 12 62 16 86 38 17 5a 19 6f 13 03 00 e6 6a 07 a4 40 be bb 20 de a6 de bf d1 06 75 32 1f c3 4f 67 41 ad 31 bd b0 9c ee 44 47 33 2a 92 9c d3 f6 35 64 a9 b1 d3 f6 b1 c7 a7 b4 80 af ea c1 2a 6c dd 81 a0 0b 67 ca d2 b2 11 7c 8d dc 39 47 56 d1 bd 08 e8 ec 3e 4f c9 56 d6 7a d3 9a 56 4d 17 50 41 9b 17 9b 37 36 da 2e 7c a4 ba 63 f5 72 cd 6b 58 b5 9b 70 5a 19 73 3e 85 d2 c6 f8 80 22 71 cd f5 40 34 cd c4 ce 27
                                                                                                                                                                                                                    Data Ascii: kt|}+>4-}iRX32xK-T+)iJM3Z{_,/;9VuiWX*$Nkct&iZ%b8Zoj@ u2OgA1DG3*5d*lg|9GV>OVzVMPA76.|crkXpZs>"q@4'
                                                                                                                                                                                                                    2024-10-25 14:50:28 UTC16384INData Raw: 5f 43 54 c9 8d d7 76 7a 14 e4 6f 3b 80 f7 6a 61 e8 6f 47 e9 2d cb 60 84 66 2b c0 b9 77 09 1b c0 32 5c aa 6c 0e 25 81 ed a0 5e 61 25 37 6f 3c a5 bc 1f 04 1a dd b1 04 1d c9 73 16 3a 58 a8 69 4d 12 c1 5e e9 66 5f 14 6c e4 9e d4 61 25 e1 2f c3 fc b8 ed df 80 5d 2b 3a 5b 4c 56 c9 72 1f 59 1d 6a 72 0b d2 b0 4c 8e d5 67 db 16 79 41 90 65 4f 4b 68 63 f6 d1 e5 db b6 6a 18 e6 ca 5f 04 79 2e 71 69 5d 0e 19 cc d9 f6 58 27 58 af 1c 18 04 f1 98 d2 bf 15 1e 37 ce e0 1e 88 54 83 3c 82 f8 a8 05 5f b0 1b 3f 2f 02 8f 31 a4 e9 1d ed 45 e6 e4 85 e6 b9 66 4c fd cd 8d e4 58 f7 79 73 8b 47 40 25 b6 0d 7f 78 ff a8 fe e7 7d 69 4a fc 00 c7 b0 37 a9 44 f0 40 1e e8 bd 41 8a b4 0a 5d 5a 2c 0e 60 f7 fb 81 3b 35 42 38 50 3b bc 9c d4 76 22 35 66 3f 5d d9 fb 8e 7d 65 84 fb 4f 5b 04 9b a8
                                                                                                                                                                                                                    Data Ascii: _CTvzo;jaoG-`f+w2\l%^a%7o<s:XiM^f_la%/]+:[LVrYjrLgyAeOKhcj_y.qi]X'X7T<_?/1EfLXysG@%x}iJ7D@A]Z,`;5B8P;v"5f?]}eO[
                                                                                                                                                                                                                    2024-10-25 14:50:28 UTC5227INData Raw: 20 b1 61 ca d2 f5 ed 38 df 10 b9 60 88 4c 48 ac b1 cd 10 b5 8f 76 49 19 f2 b6 d5 54 1d d1 9c b1 20 7a d3 64 f7 91 a2 0c 4d 73 6d e0 da be ee e6 87 03 9f 5e f7 4f 98 9c 12 cd 88 68 4c 2e b1 48 00 60 c3 31 74 31 8d 87 b4 32 56 02 4f bf e1 a9 3b c0 40 d6 24 8e 10 55 c7 c3 e7 8c f3 78 28 78 d3 94 de b0 5a 4d 22 eb 28 5c 22 00 98 8e 15 1a f8 ab ac 54 f4 5d 80 d0 a5 aa 6e 87 83 fd d6 f1 b0 c0 82 f7 f4 5e ef 2f 2b b8 62 a2 13 a1 4d ae 60 cf 59 3c b1 b1 f4 40 4d 41 74 7c ac 2c 5a 9e ef f4 d2 81 6d 69 e1 d3 8b 73 2c 84 2c 06 37 fd 72 38 10 a5 b2 13 51 f1 a0 a2 06 7d 3f 89 8f 72 35 a0 58 a0 46 79 2f b7 1f cc 57 92 ec c8 b4 b5 f2 5c 65 e7 30 5a 93 e3 b1 8e 5f f5 91 44 87 44 19 1d 59 83 cf 54 85 de 92 34 2e 26 d2 d8 ca 80 2c 56 f9 34 27 86 21 28 e6 0e 92 0c 4e 75 b7
                                                                                                                                                                                                                    Data Ascii: a8`LHvIT zdMsm^OhL.H`1t12VO;@$Ux(xZM"(\"T]n^/+bM`Y<@MAt|,Zmis,,7r8Q}?r5XFy/W\e0Z_DDYT4.&,V4'!(Nu


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    20192.168.2.1749746173.223.110.1754434068C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 14:50:28 UTC739OUTGET /fwlink/?linkid=2195291 HTTP/1.1
                                                                                                                                                                                                                    Host: go.microsoft.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                    sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                    Sec-Fetch-User: ?1
                                                                                                                                                                                                                    Sec-Fetch-Dest: document
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                    2024-10-25 14:50:28 UTC466INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                    Server: Kestrel
                                                                                                                                                                                                                    Location: https://www.microsoft.com/edge/welcome?form=M10004&mb03=true
                                                                                                                                                                                                                    Request-Context: appId=cid-v1:26ef1154-5995-4d24-ad78-ef0b04f11587
                                                                                                                                                                                                                    X-Response-Cache-Status: True
                                                                                                                                                                                                                    Expires: Fri, 25 Oct 2024 14:50:28 GMT
                                                                                                                                                                                                                    Cache-Control: max-age=0, no-cache, no-store
                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 14:50:28 GMT
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000 ; includeSubDomains


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    21192.168.2.174975113.107.246.574434068C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 14:50:30 UTC438OUTGET /assets/edge_hub_apps_action_center_maximal_light.png/1.2.1/asset HTTP/1.1
                                                                                                                                                                                                                    Host: edgeassetservice.azureedge.net
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                    2024-10-25 14:50:30 UTC536INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 14:50:30 GMT
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Content-Length: 1579
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Last-Modified: Fri, 03 Nov 2023 21:43:08 GMT
                                                                                                                                                                                                                    ETag: 0x8DBDCB5DE99522A
                                                                                                                                                                                                                    x-ms-request-id: da0c6ecc-d01e-0065-1da3-26d95a000000
                                                                                                                                                                                                                    x-ms-version: 2009-09-19
                                                                                                                                                                                                                    x-ms-lease-status: unlocked
                                                                                                                                                                                                                    x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                    x-azure-ref: 20241025T145030Z-17c5cb586f6qkkscezt8hb00a000000002x000000000282c
                                                                                                                                                                                                                    Cache-Control: public, max-age=604800
                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 14:50:30 UTC1579INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 00 8c fe b8 6d 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 05 c0 49 44 41 54 78 01 ed 58 4f 8b 5c 45 10 af 7a f3 66 66 15 c5 fd 00 42 66 f2 05 b2 22 c2 1e 54 d6 4f 90 15 c1 63 d8 e0 49 04 37 01 11 11 25 89 e0 d5 04 0f 1a f0 e0 e6 62 c4 cb 1e 44 50 21 b8 df 20 7b f0 4f 6e 1b 4f 8b 20 cc 7a 89 b3 ef 75 57 f9 ab ea 9e 37 cb 66 77 66 36 93 83 84 ad a4 d3 fd de eb 79 fd 7b bf fa 55 75 75 88 4e ed d4 9e 20 5b d9 dc ed 2d df de ed d1 63 34 a6 39 6c e5 fb c1 4a 54 39 2f 42 ab 22 d2 8b 91 54 a2 92 d4 91 63 90 6d 09 74 57 2a fd fc b7 77 9e df a6 47 b4 47 02 b8 f2 f3 60 29
                                                                                                                                                                                                                    Data Ascii: PNGIHDR((mpHYs%%IR$sRGBgAMAaIDATxXO\EzffBf"TOcI7%bDP! {OnO zuW7fwf6y{UuuN [-c49lJT9/B"TcmtW*wGG`)


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    22192.168.2.174975013.107.246.574434068C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 14:50:30 UTC431OUTGET /assets/edge_hub_apps_search_maximal_light.png/1.3.6/asset HTTP/1.1
                                                                                                                                                                                                                    Host: edgeassetservice.azureedge.net
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                    2024-10-25 14:50:30 UTC516INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 14:50:30 GMT
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Content-Length: 1966
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Last-Modified: Fri, 03 Nov 2023 21:43:31 GMT
                                                                                                                                                                                                                    ETag: 0x8DBDCB5EC122A94
                                                                                                                                                                                                                    x-ms-request-id: 472f23cf-a01e-000c-44ed-2686f6000000
                                                                                                                                                                                                                    x-ms-version: 2009-09-19
                                                                                                                                                                                                                    x-ms-lease-status: unlocked
                                                                                                                                                                                                                    x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                    x-azure-ref: 20241025T145030Z-17c5cb586f6qk7x5scs1ghy2m400000002v0000000002pgp
                                                                                                                                                                                                                    Cache-Control: public, max-age=604800
                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                    X-Cache: TCP_MISS
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 14:50:30 UTC1966INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 00 8c fe b8 6d 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 07 43 49 44 41 54 78 01 ed 97 5b 68 5c 75 1e c7 7f ff 73 f9 9f 49 d2 49 4f da 98 b4 6a d7 d9 c5 16 bc b0 4e c1 bd c8 6e d8 99 07 1f 74 1f 9a e0 2a 15 77 d7 06 0b 82 0f d5 3c 54 10 1f 3a 41 d0 2a 8a 2d 55 29 68 4d 14 1f 6a d3 92 3c 28 58 45 92 fa d0 0a 82 8e 48 14 6a 6b 53 d0 b4 21 4d e7 cc 64 6e 67 ce cd ef ef 64 4e 48 ed c5 74 d2 e8 4b 7f c3 9f ff b9 cd 39 9f f3 fd ff 6e 87 e8 ba 2d cd c4 62 2f 1c 1a 1a 4a 29 8a b2 c9 f3 bc 44 10 04 3c c8 71 1c 0b fb 59 8c af 71 6e a4 b7 b7 d7 a2 6b 6c bf 0a 38 3c 3c fc
                                                                                                                                                                                                                    Data Ascii: PNGIHDR((mpHYs%%IR$sRGBgAMAaCIDATx[h\usIIOjNnt*w<T:A*-U)hMj<(XEHjkS!MdngdNHtK9n-b/J)D<qYqnkl8<<


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    23192.168.2.174975213.107.246.574434068C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 14:50:30 UTC433OUTGET /assets/edge_hub_apps_shopping_maximal_light.png/1.4.0/asset HTTP/1.1
                                                                                                                                                                                                                    Host: edgeassetservice.azureedge.net
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                    2024-10-25 14:50:30 UTC536INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 14:50:30 GMT
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Content-Length: 1751
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Last-Modified: Tue, 17 Oct 2023 00:34:33 GMT
                                                                                                                                                                                                                    ETag: 0x8DBCEA8D5AACC85
                                                                                                                                                                                                                    x-ms-request-id: fe0460a6-e01e-0000-3aa3-266807000000
                                                                                                                                                                                                                    x-ms-version: 2009-09-19
                                                                                                                                                                                                                    x-ms-lease-status: unlocked
                                                                                                                                                                                                                    x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                    x-azure-ref: 20241025T145030Z-16849878b78smng4k6nq15r6s40000000270000000009wmc
                                                                                                                                                                                                                    Cache-Control: public, max-age=604800
                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 14:50:30 UTC1751INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 00 8c fe b8 6d 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 06 6c 49 44 41 54 78 01 ed 98 4d 6c 54 55 14 c7 cf 9d ce b4 52 09 42 85 b8 40 ed f3 23 44 37 0a b8 32 71 01 71 a1 89 1b dc 08 3b ab 0b 64 87 b8 30 84 10 3a c3 c2 a5 1a 57 b8 52 16 26 6e 8c 10 3f 91 c5 a0 a2 21 0d d1 c6 18 63 34 9a 91 b8 c0 40 6c a1 ed cc 7b ef 7e 1c ff e7 de fb e6 4d 3f a0 1f d4 e8 a2 17 5e de eb ed 9b f7 7e f7 7f ce f9 9f 3b 25 5a 1b 6b e3 bf 1d 8a 56 71 d4 cf f2 2e 36 34 ca 44 bb d8 11 15 07 71 cf 19 ff 71 ad 08 3f 3b 4b 13 4e bb 3f 74 27 1f cf 3a d4 38 71 68 5d eb 5f 03 3c 76 86 9f c7
                                                                                                                                                                                                                    Data Ascii: PNGIHDR((mpHYs%%IR$sRGBgAMAalIDATxMlTURB@#D72qq;d0:WR&n?!c4@l{~M?^~;%ZkVq.64Dqq?;KN?t':8qh]_<v


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    24192.168.2.174974913.107.246.574434068C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 14:50:30 UTC433OUTGET /assets/edge_hub_apps_toolbox_maximal_light.png/1.5.13/asset HTTP/1.1
                                                                                                                                                                                                                    Host: edgeassetservice.azureedge.net
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                    2024-10-25 14:50:31 UTC516INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 14:50:30 GMT
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Content-Length: 1427
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Last-Modified: Fri, 03 Nov 2023 21:43:36 GMT
                                                                                                                                                                                                                    ETag: 0x8DBDCB5EF021F8E
                                                                                                                                                                                                                    x-ms-request-id: 1d418dbe-301e-002b-80ed-261cbf000000
                                                                                                                                                                                                                    x-ms-version: 2009-09-19
                                                                                                                                                                                                                    x-ms-lease-status: unlocked
                                                                                                                                                                                                                    x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                    x-azure-ref: 20241025T145030Z-r197bdfb6b4t7wszkhsu1pyev000000001qg0000000098xh
                                                                                                                                                                                                                    Cache-Control: public, max-age=604800
                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                    X-Cache: TCP_MISS
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 14:50:31 UTC1427INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 00 8c fe b8 6d 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 05 28 49 44 41 54 78 01 ed 57 cd 6b 24 45 14 7f af 67 86 c4 5d cd 8e 9b 05 d1 3d ec e8 1f 20 5e 3d 28 eb 41 04 41 44 10 3c 66 d1 53 92 d3 42 40 72 da 11 84 5c b3 7f 80 24 39 48 40 d4 8b 17 2f b2 e2 1f a0 1e 25 a7 01 11 16 17 35 1f f3 d1 dd d5 55 cf 57 df d5 d3 eb 4e 5a f0 22 53 a1 52 9d 57 5d ef fd de ef 7d 74 05 60 39 96 63 39 96 e3 3f 1d 08 ff 62 1c 1f 1f df e6 e5 9e 52 ea 15 5e fb bc 02 11 99 a9 9f f5 e4 41 52 4a 74 7b df f3 7a 77 7b 7b fb 67 68 39 5a 03 3c 3a 3a da 40 c4 43 0f ea 1f 56 3d 34 38 e2 89
                                                                                                                                                                                                                    Data Ascii: PNGIHDR((mpHYs%%IR$sRGBgAMAa(IDATxWk$Eg]= ^=(AAD<fSB@r\$9H@/%5UWNZ"SRW]}t`9c9?bR^ARJt{zw{{gh9Z<::@CV=48


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    25192.168.2.174975313.107.246.574434068C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 14:50:30 UTC430OUTGET /assets/edge_hub_apps_games_maximal_light.png/1.7.1/asset HTTP/1.1
                                                                                                                                                                                                                    Host: edgeassetservice.azureedge.net
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                    2024-10-25 14:50:31 UTC523INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 14:50:30 GMT
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Content-Length: 2008
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Last-Modified: Tue, 10 Oct 2023 17:24:26 GMT
                                                                                                                                                                                                                    ETag: 0x8DBC9B5C0C17219
                                                                                                                                                                                                                    x-ms-request-id: 1d418dd3-301e-002b-09ed-261cbf000000
                                                                                                                                                                                                                    x-ms-version: 2009-09-19
                                                                                                                                                                                                                    x-ms-lease-status: unlocked
                                                                                                                                                                                                                    x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                    x-azure-ref: 20241025T145030Z-r197bdfb6b4tq6ldv3s2dcykm8000000038000000000az50
                                                                                                                                                                                                                    Cache-Control: public, max-age=604800
                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 69316365
                                                                                                                                                                                                                    X-Cache: TCP_MISS
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 14:50:31 UTC2008INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 00 8c fe b8 6d 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 07 6d 49 44 41 54 78 01 ed 98 bf 6f 14 47 14 c7 df ec 9d 11 48 48 5c aa 94 de 74 74 18 45 a9 59 24 0a d2 24 54 91 a0 f1 39 44 24 45 24 ec 32 0d be 28 05 44 14 98 2a e9 7c 96 50 e4 26 32 11 2d 02 47 91 02 4d 64 a3 08 25 92 a5 70 fc 05 18 ff 38 df ed af 97 ef 77 76 66 bd 36 07 67 9b 58 69 18 69 34 b3 b3 bb b3 9f fb ce 7b 6f de 9c c8 bb f2 76 c5 c8 21 95 bf 66 35 4c 33 59 8a 33 6d e0 33 53 1f 7e 69 66 38 fe 74 56 c7 b2 54 1e 26 a9 34 f2 4c a6 3e fa ba 18 ff e3 96 36 7b 89 cc 6e f5 45 92 2c 9b f8 b8 55 6f 73
                                                                                                                                                                                                                    Data Ascii: PNGIHDR((mpHYs%%IR$sRGBgAMAamIDATxoGHH\ttEY$$T9D$E$2(D*|P&2-GMd%p8wvf6gXii4{ov!f5L3Y3m3S~if8tVT&4L>6{nE,Uos


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    26192.168.2.174974813.107.246.574434068C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 14:50:30 UTC422OUTGET /assets/edge_hub_apps_M365_light.png/1.7.32/asset HTTP/1.1
                                                                                                                                                                                                                    Host: edgeassetservice.azureedge.net
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                    2024-10-25 14:50:30 UTC516INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 14:50:30 GMT
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Content-Length: 2229
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Last-Modified: Wed, 25 Oct 2023 19:48:24 GMT
                                                                                                                                                                                                                    ETag: 0x8DBD59359A9E77B
                                                                                                                                                                                                                    x-ms-request-id: 82747dec-601e-005e-7ced-269b04000000
                                                                                                                                                                                                                    x-ms-version: 2009-09-19
                                                                                                                                                                                                                    x-ms-lease-status: unlocked
                                                                                                                                                                                                                    x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                    x-azure-ref: 20241025T145030Z-16849878b787wpl5wqkt5731b400000001d000000000h861
                                                                                                                                                                                                                    Cache-Control: public, max-age=604800
                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                    X-Cache: TCP_MISS
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 14:50:30 UTC2229INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 00 8c fe b8 6d 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 08 4a 49 44 41 54 78 01 ed 98 6d 88 5c 57 19 c7 9f e7 dc 7b 37 89 49 9a dd 6c 5e d6 96 c0 c4 36 a1 d5 2f 49 a1 92 22 ea 06 ac a4 41 21 05 41 2a e8 ee 16 a4 82 e0 26 62 a5 b5 92 99 f1 8b 2f 68 b3 fd 92 16 ad 64 fb 29 16 62 53 6d 68 17 15 b2 a2 ed 07 b1 6c a8 95 d6 97 74 36 a9 35 69 d2 90 dd 6d bb 9b 99 7b ce 79 fc 3f e7 dc d9 8d 99 24 b3 2f f9 d8 03 77 9e 7b ce dc b9 e7 77 ff cf cb 39 77 88 3e 6c 4b 6b 4c 37 a8 f5 ee 1d 2b a5 44 25 c2 47 9a d2 f8 c8 8f b6 8f d3 0d 68 4b 06 dc f1 8d df f7 ae cc ba cb 6c a8
                                                                                                                                                                                                                    Data Ascii: PNGIHDR((mpHYs%%IR$sRGBgAMAaJIDATxm\W{7Il^6/I"A!A*&b/hd)bSmhlt65im{y?$/w{w9w>lKkL7+D%GhKl


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    27192.168.2.174975513.107.246.574434068C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 14:50:31 UTC425OUTGET /assets/edge_hub_apps_outlook_light.png/1.9.10/asset HTTP/1.1
                                                                                                                                                                                                                    Host: edgeassetservice.azureedge.net
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                    2024-10-25 14:50:31 UTC543INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 14:50:31 GMT
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Content-Length: 1154
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Last-Modified: Wed, 25 Oct 2023 19:48:30 GMT
                                                                                                                                                                                                                    ETag: 0x8DBD5935D5B3965
                                                                                                                                                                                                                    x-ms-request-id: 874622ad-f01e-0014-7aa3-26ab63000000
                                                                                                                                                                                                                    x-ms-version: 2009-09-19
                                                                                                                                                                                                                    x-ms-lease-status: unlocked
                                                                                                                                                                                                                    x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                    x-azure-ref: 20241025T145031Z-r197bdfb6b4b4pw6nr8czsrctg000000016g00000000mhg6
                                                                                                                                                                                                                    Cache-Control: public, max-age=604800
                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                    X-Cache-Info: L2_T2
                                                                                                                                                                                                                    X-Cache: TCP_REMOTE_HIT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 14:50:31 UTC1154INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 00 8c fe b8 6d 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 04 17 49 44 41 54 78 01 ed 97 cf 6f db 64 18 c7 bf 76 6a ea 34 69 e3 26 4b d4 b4 30 d2 f1 ab 4c 9a 96 c1 6e ed a1 30 0e 5c 10 4c b0 d3 0e ed 05 c1 05 35 3d ec 00 97 66 ff 41 72 43 02 a9 1a bb 70 03 c4 0d 6d 62 48 4c e2 f7 3a 0a 62 17 56 6b ab d6 aa cd 1a 37 4d 66 c7 89 fd ee 7d 9d 25 6b 1b 27 b1 1b 57 bd e4 23 39 f1 ef 7e fa 3c ef f3 bc 6f 80 1e 3d 8e 16 ce e9 8d c2 87 3f 24 4d 42 7e 04 88 04 2f e1 20 13 82 ac f9 e5 db 19 bb cb 3c 1c 62 10 73 d1 73 39 06 41 82 03 b7 80 d9 6f 6c df ed 38 82 13 5f 6f 10 b8
                                                                                                                                                                                                                    Data Ascii: PNGIHDR((mpHYs%%IR$sRGBgAMAaIDATxodvj4i&K0Ln0\L5=fArCpmbHL:bVk7Mf}%k'W#9~<o=?$MB~/ <bss9Aol8_o


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    28192.168.2.174975613.107.246.574434068C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 14:50:31 UTC431OUTGET /assets/edge_hub_apps_edrop_maximal_light.png/1.1.12/asset HTTP/1.1
                                                                                                                                                                                                                    Host: edgeassetservice.azureedge.net
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                    2024-10-25 14:50:31 UTC543INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 14:50:31 GMT
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Content-Length: 1468
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Last-Modified: Fri, 03 Nov 2023 21:43:14 GMT
                                                                                                                                                                                                                    ETag: 0x8DBDCB5E23DFC43
                                                                                                                                                                                                                    x-ms-request-id: 88445255-c01e-0058-7fa3-266c7c000000
                                                                                                                                                                                                                    x-ms-version: 2009-09-19
                                                                                                                                                                                                                    x-ms-lease-status: unlocked
                                                                                                                                                                                                                    x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                    x-azure-ref: 20241025T145031Z-16849878b78p8hrf1se7fucxk800000001h000000000f11t
                                                                                                                                                                                                                    Cache-Control: public, max-age=604800
                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                    X-Cache-Info: L2_T2
                                                                                                                                                                                                                    X-Cache: TCP_REMOTE_HIT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 14:50:31 UTC1468INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 00 8c fe b8 6d 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 05 51 49 44 41 54 78 01 ed 97 4b 6c 54 55 18 c7 ff e7 4e 19 62 da e0 b0 a1 01 03 5c 82 51 7c 52 16 1a 6d 6b 42 57 c4 c7 c2 2e 8c 26 24 46 62 44 17 26 b4 04 62 5c a0 ad 1a 63 dc c8 82 85 89 26 b4 09 68 89 1a a7 18 79 24 1a c6 05 75 41 02 17 19 23 46 03 13 10 4a 35 c8 50 fa 9a b9 f7 9c cf ef 3c ee 74 a6 96 76 da a6 2b e6 4b 4f ef cc b9 e7 9e ef 77 ff df e3 de 01 6a 56 b3 9a d5 ec ce 36 81 45 b6 cd 67 28 85 89 89 14 22 f8 20 e9 4b 0f 29 41 22 25 3c ac 85 42 8a a4 f2 a9 a8 52 8d e1 c5 d4 d5 70 75 3e 49 de a6
                                                                                                                                                                                                                    Data Ascii: PNGIHDR((mpHYs%%IR$sRGBgAMAaQIDATxKlTUNb\Q|RmkBW.&$FbD&b\c&hy$uA#FJ5P<tv+KOwjV6Eg(" K)A"%<BRpu>I


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    29192.168.2.174976713.107.246.574434068C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 14:50:31 UTC620OUTGET /shared/edgeweb/_nuxt/BHaJzdft.js HTTP/1.1
                                                                                                                                                                                                                    Host: edgestatic.azureedge.net
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    Origin: https://www.microsoft.com
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                    Referer: https://www.microsoft.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                    2024-10-25 14:50:32 UTC755INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 14:50:31 GMT
                                                                                                                                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                    Content-Length: 584922
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                    ETag: W/"8ecda-192bbbd1118"
                                                                                                                                                                                                                    Last-Modified: Wed, 23 Oct 2024 23:36:23 GMT
                                                                                                                                                                                                                    Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                    X-Download-Options: noopen
                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                    X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                    x-azure-ref: 20241025T145031Z-r197bdfb6b4c8q4qvwwy2byzsw00000000s000000000kquv
                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                    X-Cache-Info: L2_T2
                                                                                                                                                                                                                    X-Cache: TCP_REMOTE_HIT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 14:50:32 UTC15629INData Raw: 63 6f 6e 73 74 20 5f 5f 76 69 74 65 5f 5f 6d 61 70 44 65 70 73 3d 28 69 2c 6d 3d 5f 5f 76 69 74 65 5f 5f 6d 61 70 44 65 70 73 2c 64 3d 28 6d 2e 66 7c 7c 28 6d 2e 66 3d 5b 22 2e 2f 71 34 47 45 6d 55 52 65 2e 6a 73 22 2c 22 2e 2f 76 68 49 4a 32 69 57 36 2e 6a 73 22 2c 22 2e 2f 50 78 54 72 61 6e 73 69 74 69 6f 6e 45 78 70 61 6e 64 2e 43 6d 68 70 59 34 5f 74 2e 63 73 73 22 2c 22 2e 2f 43 54 72 34 4c 39 58 73 2e 6a 73 22 2c 22 2e 2f 42 5f 74 6e 6b 46 7a 76 2e 6a 73 22 2c 22 2e 2f 42 6e 4c 6f 6f 52 5a 4e 2e 6a 73 22 2c 22 2e 2f 42 52 44 32 57 6b 6b 70 2e 6a 73 22 2c 22 2e 2f 43 48 41 6a 65 6a 5a 6b 2e 6a 73 22 2c 22 2e 2f 30 6a 31 45 39 6f 57 4f 2e 6a 73 22 2c 22 2e 2f 41 63 74 69 6f 6e 4c 69 73 74 2e 43 4c 46 50 77 32 30 56 2e 63 73 73 22 2c 22 2e 2f 42 61 6e
                                                                                                                                                                                                                    Data Ascii: const __vite__mapDeps=(i,m=__vite__mapDeps,d=(m.f||(m.f=["./q4GEmURe.js","./vhIJ2iW6.js","./PxTransitionExpand.CmhpY4_t.css","./CTr4L9Xs.js","./B_tnkFzv.js","./BnLooRZN.js","./BRD2Wkkp.js","./CHAjejZk.js","./0j1E9oWO.js","./ActionList.CLFPw20V.css","./Ban
                                                                                                                                                                                                                    2024-10-25 14:50:32 UTC16384INData Raw: 3e 33 26 26 28 73 3d 66 75 6e 63 74 69 6f 6e 28 6f 2c 61 2c 6c 29 7b 72 65 74 75 72 6e 20 6e 2e 63 61 6c 6c 28 74 68 69 73 2c 6f 2c 61 2c 6c 2c 65 29 7d 29 3a 73 3d 66 75 6e 63 74 69 6f 6e 28 6f 2c 61 2c 6c 29 7b 72 65 74 75 72 6e 20 6e 2e 63 61 6c 6c 28 74 68 69 73 2c 6f 2c 4c 74 28 61 29 2c 6c 2c 65 29 7d 29 2c 69 5b 74 5d 28 73 2c 2e 2e 2e 72 29 7d 66 75 6e 63 74 69 6f 6e 20 5f 63 28 65 2c 74 2c 6e 29 7b 63 6f 6e 73 74 20 72 3d 49 65 28 65 29 3b 44 74 28 72 2c 22 69 74 65 72 61 74 65 22 2c 4f 6f 29 3b 63 6f 6e 73 74 20 69 3d 72 5b 74 5d 28 2e 2e 2e 6e 29 3b 72 65 74 75 72 6e 28 69 3d 3d 3d 2d 31 7c 7c 69 3d 3d 3d 21 31 29 26 26 4f 66 28 6e 5b 30 5d 29 3f 28 6e 5b 30 5d 3d 49 65 28 6e 5b 30 5d 29 2c 72 5b 74 5d 28 2e 2e 2e 6e 29 29 3a 69 7d 66 75 6e 63
                                                                                                                                                                                                                    Data Ascii: >3&&(s=function(o,a,l){return n.call(this,o,a,l,e)}):s=function(o,a,l){return n.call(this,o,Lt(a),l,e)}),i[t](s,...r)}function _c(e,t,n){const r=Ie(e);Dt(r,"iterate",Oo);const i=r[t](...n);return(i===-1||i===!1)&&Of(n[0])?(n[0]=Ie(n[0]),r[t](...n)):i}func
                                                                                                                                                                                                                    2024-10-25 14:50:32 UTC16384INData Raw: 2e 73 65 74 28 74 2e 74 79 70 65 2c 72 29 29 2c 72 7d 66 75 6e 63 74 69 6f 6e 20 78 6f 28 65 2c 74 2c 6e 2c 72 2c 69 29 7b 63 6f 6e 73 74 7b 61 70 70 65 61 72 3a 73 2c 6d 6f 64 65 3a 6f 2c 70 65 72 73 69 73 74 65 64 3a 61 3d 21 31 2c 6f 6e 42 65 66 6f 72 65 45 6e 74 65 72 3a 6c 2c 6f 6e 45 6e 74 65 72 3a 63 2c 6f 6e 41 66 74 65 72 45 6e 74 65 72 3a 75 2c 6f 6e 45 6e 74 65 72 43 61 6e 63 65 6c 6c 65 64 3a 66 2c 6f 6e 42 65 66 6f 72 65 4c 65 61 76 65 3a 64 2c 6f 6e 4c 65 61 76 65 3a 68 2c 6f 6e 41 66 74 65 72 4c 65 61 76 65 3a 62 2c 6f 6e 4c 65 61 76 65 43 61 6e 63 65 6c 6c 65 64 3a 67 2c 6f 6e 42 65 66 6f 72 65 41 70 70 65 61 72 3a 79 2c 6f 6e 41 70 70 65 61 72 3a 77 2c 6f 6e 41 66 74 65 72 41 70 70 65 61 72 3a 76 2c 6f 6e 41 70 70 65 61 72 43 61 6e 63 65
                                                                                                                                                                                                                    Data Ascii: .set(t.type,r)),r}function xo(e,t,n,r,i){const{appear:s,mode:o,persisted:a=!1,onBeforeEnter:l,onEnter:c,onAfterEnter:u,onEnterCancelled:f,onBeforeLeave:d,onLeave:h,onAfterLeave:b,onLeaveCancelled:g,onBeforeAppear:y,onAppear:w,onAfterAppear:v,onAppearCance
                                                                                                                                                                                                                    2024-10-25 14:50:32 UTC16384INData Raw: 67 65 74 3a 28 29 3d 3e 73 2e 76 61 6c 75 65 2c 73 65 74 3a 6f 3d 3e 73 2e 76 61 6c 75 65 3d 6f 7d 29 3a 74 5b 72 5d 3d 73 7d 7d 66 75 6e 63 74 69 6f 6e 20 5f 68 28 65 2c 74 2c 6e 29 7b 46 6e 28 75 65 28 65 29 3f 65 2e 6d 61 70 28 72 3d 3e 72 2e 62 69 6e 64 28 74 2e 70 72 6f 78 79 29 29 3a 65 2e 62 69 6e 64 28 74 2e 70 72 6f 78 79 29 2c 74 2c 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 66 5f 28 65 2c 74 2c 6e 2c 72 29 7b 6c 65 74 20 69 3d 72 2e 69 6e 63 6c 75 64 65 73 28 22 2e 22 29 3f 43 5f 28 6e 2c 72 29 3a 28 29 3d 3e 6e 5b 72 5d 3b 69 66 28 58 65 28 65 29 29 7b 63 6f 6e 73 74 20 73 3d 74 5b 65 5d 3b 6d 65 28 73 29 26 26 51 74 28 69 2c 73 29 7d 65 6c 73 65 20 69 66 28 6d 65 28 65 29 29 51 74 28 69 2c 65 2e 62 69 6e 64 28 6e 29 29 3b 65 6c 73 65 20 69 66 28 24
                                                                                                                                                                                                                    Data Ascii: get:()=>s.value,set:o=>s.value=o}):t[r]=s}}function _h(e,t,n){Fn(ue(e)?e.map(r=>r.bind(t.proxy)):e.bind(t.proxy),t,n)}function f_(e,t,n,r){let i=r.includes(".")?C_(n,r):()=>n[r];if(Xe(e)){const s=t[e];me(s)&&Qt(i,s)}else if(me(e))Qt(i,e.bind(n));else if($
                                                                                                                                                                                                                    2024-10-25 14:50:32 UTC16384INData Raw: 21 31 29 7b 63 6f 6e 73 74 20 72 3d 65 2e 63 68 69 6c 64 72 65 6e 2c 69 3d 74 2e 63 68 69 6c 64 72 65 6e 3b 69 66 28 75 65 28 72 29 26 26 75 65 28 69 29 29 66 6f 72 28 6c 65 74 20 73 3d 30 3b 73 3c 72 2e 6c 65 6e 67 74 68 3b 73 2b 2b 29 7b 63 6f 6e 73 74 20 6f 3d 72 5b 73 5d 3b 6c 65 74 20 61 3d 69 5b 73 5d 3b 61 2e 73 68 61 70 65 46 6c 61 67 26 31 26 26 21 61 2e 64 79 6e 61 6d 69 63 43 68 69 6c 64 72 65 6e 26 26 28 28 61 2e 70 61 74 63 68 46 6c 61 67 3c 3d 30 7c 7c 61 2e 70 61 74 63 68 46 6c 61 67 3d 3d 3d 33 32 29 26 26 28 61 3d 69 5b 73 5d 3d 4e 72 28 69 5b 73 5d 29 2c 61 2e 65 6c 3d 6f 2e 65 6c 29 2c 21 6e 26 26 61 2e 70 61 74 63 68 46 6c 61 67 21 3d 3d 2d 32 26 26 6a 66 28 6f 2c 61 29 29 2c 61 2e 74 79 70 65 3d 3d 3d 57 72 26 26 28 61 2e 65 6c 3d 6f
                                                                                                                                                                                                                    Data Ascii: !1){const r=e.children,i=t.children;if(ue(r)&&ue(i))for(let s=0;s<r.length;s++){const o=r[s];let a=i[s];a.shapeFlag&1&&!a.dynamicChildren&&((a.patchFlag<=0||a.patchFlag===32)&&(a=i[s]=Nr(i[s]),a.el=o.el),!n&&a.patchFlag!==-2&&jf(o,a)),a.type===Wr&&(a.el=o
                                                                                                                                                                                                                    2024-10-25 14:50:32 UTC16384INData Raw: 28 65 2c 74 29 3d 3e 7b 65 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3d 74 7d 2c 70 61 72 65 6e 74 4e 6f 64 65 3a 65 3d 3e 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 6e 65 78 74 53 69 62 6c 69 6e 67 3a 65 3d 3e 65 2e 6e 65 78 74 53 69 62 6c 69 6e 67 2c 71 75 65 72 79 53 65 6c 65 63 74 6f 72 3a 65 3d 3e 68 72 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 65 29 2c 73 65 74 53 63 6f 70 65 49 64 28 65 2c 74 29 7b 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 74 2c 22 22 29 7d 2c 69 6e 73 65 72 74 53 74 61 74 69 63 43 6f 6e 74 65 6e 74 28 65 2c 74 2c 6e 2c 72 2c 69 2c 73 29 7b 63 6f 6e 73 74 20 6f 3d 6e 3f 6e 2e 70 72 65 76 69 6f 75 73 53 69 62 6c 69 6e 67 3a 74 2e 6c 61 73 74 43 68 69 6c 64 3b 69 66 28 69 26 26 28 69 3d 3d 3d 73 7c 7c 69 2e 6e 65 78 74 53 69 62 6c 69 6e
                                                                                                                                                                                                                    Data Ascii: (e,t)=>{e.textContent=t},parentNode:e=>e.parentNode,nextSibling:e=>e.nextSibling,querySelector:e=>hr.querySelector(e),setScopeId(e,t){e.setAttribute(t,"")},insertStaticContent(e,t,n,r,i,s){const o=n?n.previousSibling:t.lastChild;if(i&&(i===s||i.nextSiblin
                                                                                                                                                                                                                    2024-10-25 14:50:32 UTC16384INData Raw: 66 6f 72 28 63 6f 6e 73 74 20 6e 20 6f 66 20 65 2e 73 70 6c 69 74 28 22 26 22 29 29 7b 63 6f 6e 73 74 20 72 3d 6e 2e 6d 61 74 63 68 28 2f 28 5b 5e 3d 5d 2b 29 3d 3f 28 2e 2a 29 2f 29 7c 7c 5b 5d 3b 69 66 28 72 2e 6c 65 6e 67 74 68 3c 32 29 63 6f 6e 74 69 6e 75 65 3b 63 6f 6e 73 74 20 69 3d 53 54 28 72 5b 31 5d 29 3b 69 66 28 69 3d 3d 3d 22 5f 5f 70 72 6f 74 6f 5f 5f 22 7c 7c 69 3d 3d 3d 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 63 6f 6e 74 69 6e 75 65 3b 63 6f 6e 73 74 20 73 3d 43 54 28 72 5b 32 5d 7c 7c 22 22 29 3b 74 5b 69 5d 3d 3d 3d 76 6f 69 64 20 30 3f 74 5b 69 5d 3d 73 3a 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 5b 69 5d 29 3f 74 5b 69 5d 2e 70 75 73 68 28 73 29 3a 74 5b 69 5d 3d 5b 74 5b 69 5d 2c 73 5d 7d 72 65 74 75 72 6e 20 74 7d 66 75 6e 63
                                                                                                                                                                                                                    Data Ascii: for(const n of e.split("&")){const r=n.match(/([^=]+)=?(.*)/)||[];if(r.length<2)continue;const i=ST(r[1]);if(i==="__proto__"||i==="constructor")continue;const s=CT(r[2]||"");t[i]===void 0?t[i]=s:Array.isArray(t[i])?t[i].push(s):t[i]=[t[i],s]}return t}func
                                                                                                                                                                                                                    2024-10-25 14:50:33 UTC16384INData Raw: 62 28 65 2e 5f 69 64 29 2e 73 65 74 28 65 29 2c 65 2e 76 75 65 41 70 70 2e 72 75 6e 57 69 74 68 43 6f 6e 74 65 78 74 28 72 29 7d 66 75 6e 63 74 69 6f 6e 20 43 6b 28 65 29 7b 76 61 72 20 6e 3b 6c 65 74 20 74 3b 72 65 74 75 72 6e 20 68 5f 28 29 26 26 28 74 3d 28 6e 3d 72 72 28 29 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 6e 2e 61 70 70 43 6f 6e 74 65 78 74 2e 61 70 70 2e 24 6e 75 78 74 29 2c 74 3d 74 7c 7c 6c 62 28 65 29 2e 74 72 79 55 73 65 28 29 2c 74 7c 7c 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 4d 65 28 65 29 7b 63 6f 6e 73 74 20 74 3d 43 6b 28 65 29 3b 69 66 28 21 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 5b 6e 75 78 74 5d 20 69 6e 73 74 61 6e 63 65 20 75 6e 61 76 61 69 6c 61 62 6c 65 22 29 3b 72 65 74 75 72 6e 20 74 7d 66 75 6e 63
                                                                                                                                                                                                                    Data Ascii: b(e._id).set(e),e.vueApp.runWithContext(r)}function Ck(e){var n;let t;return h_()&&(t=(n=rr())==null?void 0:n.appContext.app.$nuxt),t=t||lb(e).tryUse(),t||null}function Me(e){const t=Ck(e);if(!t)throw new Error("[nuxt] instance unavailable");return t}func
                                                                                                                                                                                                                    2024-10-25 14:50:33 UTC16384INData Raw: 72 2e 73 65 74 55 69 6e 74 38 28 69 2c 74 2e 63 68 61 72 43 6f 64 65 41 74 28 69 29 29 3b 72 65 74 75 72 6e 20 6e 7d 63 6f 6e 73 74 20 63 53 3d 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 30 31 32 33 34 35 36 37 38 39 2b 2f 22 3b 66 75 6e 63 74 69 6f 6e 20 75 53 28 65 29 7b 65 2e 6c 65 6e 67 74 68 25 34 3d 3d 3d 30 26 26 28 65 3d 65 2e 72 65 70 6c 61 63 65 28 2f 3d 3d 3f 24 2f 2c 22 22 29 29 3b 6c 65 74 20 74 3d 22 22 2c 6e 3d 30 2c 72 3d 30 3b 66 6f 72 28 6c 65 74 20 69 3d 30 3b 69 3c 65 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 6e 3c 3c 3d 36 2c 6e 7c 3d 63 53 2e 69 6e 64 65 78 4f 66 28 65 5b 69 5d 29 2c 72 2b 3d 36 2c 72 3d 3d 3d 32 34 26 26 28
                                                                                                                                                                                                                    Data Ascii: r.setUint8(i,t.charCodeAt(i));return n}const cS="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/";function uS(e){e.length%4===0&&(e=e.replace(/==?$/,""));let t="",n=0,r=0;for(let i=0;i<e.length;i++)n<<=6,n|=cS.indexOf(e[i]),r+=6,r===24&&(
                                                                                                                                                                                                                    2024-10-25 14:50:33 UTC16384INData Raw: 72 76 65 72 22 26 26 74 7c 7c 65 3d 3d 3d 22 63 6c 69 65 6e 74 22 26 26 21 74 7d 66 75 6e 63 74 69 6f 6e 20 69 43 28 65 3d 7b 7d 29 7b 63 6f 6e 73 74 20 74 3d 6f 62 28 29 3b 74 2e 61 64 64 48 6f 6f 6b 73 28 65 2e 68 6f 6f 6b 73 7c 7c 7b 7d 29 2c 65 2e 64 6f 63 75 6d 65 6e 74 3d 65 2e 64 6f 63 75 6d 65 6e 74 7c 7c 28 52 53 3f 64 6f 63 75 6d 65 6e 74 3a 76 6f 69 64 20 30 29 3b 63 6f 6e 73 74 20 6e 3d 21 65 2e 64 6f 63 75 6d 65 6e 74 2c 72 3d 28 29 3d 3e 7b 61 2e 64 69 72 74 79 3d 21 30 2c 74 2e 63 61 6c 6c 48 6f 6f 6b 28 22 65 6e 74 72 69 65 73 3a 75 70 64 61 74 65 64 22 2c 61 29 7d 3b 6c 65 74 20 69 3d 30 2c 73 3d 5b 5d 3b 63 6f 6e 73 74 20 6f 3d 5b 5d 2c 61 3d 7b 70 6c 75 67 69 6e 73 3a 6f 2c 64 69 72 74 79 3a 21 31 2c 72 65 73 6f 6c 76 65 64 4f 70 74 69
                                                                                                                                                                                                                    Data Ascii: rver"&&t||e==="client"&&!t}function iC(e={}){const t=ob();t.addHooks(e.hooks||{}),e.document=e.document||(RS?document:void 0);const n=!e.document,r=()=>{a.dirty=!0,t.callHook("entries:updated",a)};let i=0,s=[];const o=[],a={plugins:o,dirty:!1,resolvedOpti


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    30192.168.2.174975913.107.246.574434068C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 14:50:31 UTC609OUTGET /shared/edgeweb/_nuxt/entry.BKNo5zv8.css HTTP/1.1
                                                                                                                                                                                                                    Host: edgestatic.azureedge.net
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                    Referer: https://www.microsoft.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                    2024-10-25 14:50:32 UTC732INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 14:50:31 GMT
                                                                                                                                                                                                                    Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                                    Content-Length: 43649
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                    ETag: W/"aa81-192a209d0a4"
                                                                                                                                                                                                                    Last-Modified: Fri, 18 Oct 2024 23:50:05 GMT
                                                                                                                                                                                                                    Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                    X-Download-Options: noopen
                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                    X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                    x-azure-ref: 20241025T145031Z-16849878b78hh85qc40uyr8sc800000000zg00000000a20h
                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 14:50:32 UTC15652INData Raw: 2e 70 78 2d 66 6c 6f 61 74 7b 6c 65 66 74 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 74 6f 70 3a 30 7d 2e 70 78 2d 66 6c 6f 61 74 5f 5f 6f 76 65 72 6c 61 79 7b 68 65 69 67 68 74 3a 31 30 30 76 68 3b 77 69 64 74 68 3a 31 30 30 76 77 7d 2e 70 78 2d 66 6c 6f 61 74 5f 5f 6f 76 65 72 6c 61 79 2c 2e 70 78 2d 66 6c 6f 61 74 5f 5f 70 6f 70 75 70 7b 6c 65 66 74 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 74 6f 70 3a 30 7d 2e 70 78 2d 66 6c 6f 61 74 2d 2d 61 62 73 6f 6c 75 74 65 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 7d 2e 70 78 2d 66 6c 6f 61 74 2d 2d 63 65 6e 74 65 72 65 64 20 2e 70 78 2d 66 6c 6f 61 74 5f 5f 70 6f 70 75 70 2c 2e 70 78 2d 66 6c 6f 61 74 2d 2d 64 65 66 61 75 6c 74 20 2e 70 78 2d 66 6c 6f 61 74 5f 5f 70
                                                                                                                                                                                                                    Data Ascii: .px-float{left:0;position:relative;top:0}.px-float__overlay{height:100vh;width:100vw}.px-float__overlay,.px-float__popup{left:0;position:fixed;top:0}.px-float--absolute{position:absolute}.px-float--centered .px-float__popup,.px-float--default .px-float__p
                                                                                                                                                                                                                    2024-10-25 14:50:32 UTC16384INData Raw: 69 6d 61 67 65 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 2d 37 35 64 65 67 2c 23 36 34 32 63 39 31 20 32 25 2c 23 30 30 33 39 36 38 29 7d 2e 63 6f 6d 6d 6f 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 2d 67 72 61 64 2d 64 61 72 6b 62 6c 75 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 39 30 64 65 67 2c 23 30 37 32 31 33 39 2c 23 31 61 34 31 36 63 20 39 30 25 29 7d 2e 63 6f 6d 6d 6f 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 2d 67 72 61 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 74 68 65 6d 65 2d 73 65 63 74 69 6f 6e 2d 62 67 2d 67 72 61 79 29 7d 2e 63 6f 6d 6d 6f 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 2d 6c 69 67 68 74 62 6c 75 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d
                                                                                                                                                                                                                    Data Ascii: image:linear-gradient(-75deg,#642c91 2%,#003968)}.common-background--grad-darkblue{background-image:linear-gradient(90deg,#072139,#1a416c 90%)}.common-background--gray{background-color:var(--theme-section-bg-gray)}.common-background--lightblue{background-
                                                                                                                                                                                                                    2024-10-25 14:50:32 UTC11613INData Raw: 31 2e 35 65 6d 3b 6d 61 72 67 69 6e 3a 30 20 2e 35 65 6d 3b 77 69 64 74 68 3a 31 70 78 7d 2e 63 6f 6d 6d 6f 6e 2d 6e 61 76 5f 5f 6c 6f 67 6f 2d 69 74 65 6d 2d 2d 6e 6f 2d 6c 69 6e 6b 2d 6c 6f 67 6f 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 2e 37 35 65 6d 7d 2e 63 6f 6d 6d 6f 6e 2d 6e 61 76 5f 5f 6d 6f 62 69 6c 65 2d 64 72 61 77 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 63 6f 6d 6d 6f 6e 2d 6e 61 76 5f 5f 6d 65 6e 75 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 73 74 72 65 74 63 68 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 63 6f 6d 6d 6f 6e 2d 6e 61 76 5f 5f 6e 61 76 2d 66 69 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 64 69 73 70
                                                                                                                                                                                                                    Data Ascii: 1.5em;margin:0 .5em;width:1px}.common-nav__logo-item--no-link-logo{padding-right:.75em}.common-nav__mobile-drawer{display:none}.common-nav__menu{align-items:stretch;display:flex;height:100%;justify-content:space-between}.common-nav__nav-fit-container{disp


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    31192.168.2.174976313.107.246.574434068C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 14:50:31 UTC620OUTGET /shared/edgeweb/_nuxt/RrmR7gq6.js HTTP/1.1
                                                                                                                                                                                                                    Host: edgestatic.azureedge.net
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    Origin: https://www.microsoft.com
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                    Referer: https://www.microsoft.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                    2024-10-25 14:50:32 UTC728INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 14:50:31 GMT
                                                                                                                                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                    Content-Length: 139316
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                    ETag: W/"22034-192bbbd10e9"
                                                                                                                                                                                                                    Last-Modified: Wed, 23 Oct 2024 23:36:23 GMT
                                                                                                                                                                                                                    Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                    X-Download-Options: noopen
                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                    X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                    x-azure-ref: 20241025T145031Z-16849878b78gvgmlcfru6nuc54000000099g00000000f9tu
                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                    X-Cache: TCP_MISS
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 14:50:32 UTC15656INData Raw: 69 6d 70 6f 72 74 7b 61 44 20 61 73 20 62 65 2c 24 20 61 73 20 50 65 2c 61 54 20 61 73 20 6a 65 2c 61 46 20 61 73 20 7a 2c 61 55 20 61 73 20 4e 2c 61 56 20 61 73 20 54 65 2c 5a 20 61 73 20 4c 2c 61 4a 20 61 73 20 78 65 2c 5f 20 61 73 20 78 2c 6d 20 61 73 20 4c 65 2c 70 20 61 73 20 75 65 2c 6f 20 61 73 20 67 2c 63 20 61 73 20 66 2c 64 20 61 73 20 75 2c 6e 20 61 73 20 6d 2c 65 20 61 73 20 24 2c 71 20 61 73 20 56 2c 74 20 61 73 20 45 2c 69 20 61 73 20 6b 2c 47 20 61 73 20 52 65 2c 48 20 61 73 20 42 65 2c 61 20 61 73 20 44 2c 51 20 61 73 20 49 2c 72 20 61 73 20 76 2c 77 20 61 73 20 68 65 2c 52 20 61 73 20 56 65 2c 66 20 61 73 20 41 2c 67 20 61 73 20 71 2c 61 57 20 61 73 20 4f 65 2c 75 20 61 73 20 70 2c 68 20 61 73 20 4d 2c 46 20 61 73 20 6d 65 2c 6b 20 61 73
                                                                                                                                                                                                                    Data Ascii: import{aD as be,$ as Pe,aT as je,aF as z,aU as N,aV as Te,Z as L,aJ as xe,_ as x,m as Le,p as ue,o as g,c as f,d as u,n as m,e as $,q as V,t as E,i as k,G as Re,H as Be,a as D,Q as I,r as v,w as he,R as Ve,f as A,g as q,aW as Oe,u as p,h as M,F as me,k as
                                                                                                                                                                                                                    2024-10-25 14:50:32 UTC16384INData Raw: a4 20 6a 6f 69 68 69 6e 6b 69 6e 20 74 c3 a4 6d c3 a4 6e 20 73 69 76 75 6e 20 74 69 65 74 6f 69 68 69 6e 2e 20 4a 6f 73 20 68 61 6c 75 61 74 20 6e c3 a4 68 64 c3 a4 20 74 c3 a4 6d c3 a4 6e 20 73 69 73 c3 a4 6c 6c c3 b6 6e 20 65 6e 67 6c 61 6e 6e 69 6b 73 69 2c 20 76 6f 69 74 20 70 69 69 6c 6f 74 74 61 61 20 6b c3 a4 c3 a4 6e 6e c3 b6 6b 73 65 74 20 74 c3 a4 6c 6c c3 a4 20 6b 79 74 6b 69 6d 65 6c 6c c3 a4 2e 22 7d 7d 7d 2c 22 66 69 6c 2d 70 68 22 3a 7b 22 68 69 64 65 2d 74 72 61 6e 73 6c 61 74 69 6f 6e 73 22 3a 7b 74 3a 30 2c 62 3a 7b 74 3a 32 2c 69 3a 5b 7b 74 3a 33 7d 5d 2c 73 3a 22 49 74 61 67 6f 20 61 6e 67 20 6d 67 61 20 70 61 67 73 61 73 61 6c 69 6e 22 7d 7d 2c 22 73 65 65 2d 74 68 69 73 2d 70 61 67 65 2d 69 6e 2d 65 6e 67 6c 69 73 68 22 3a 7b 74 3a
                                                                                                                                                                                                                    Data Ascii: joihinkin tmn sivun tietoihin. Jos haluat nhd tmn sislln englanniksi, voit piilottaa knnkset tll kytkimell."}}},"fil-ph":{"hide-translations":{t:0,b:{t:2,i:[{t:3}],s:"Itago ang mga pagsasalin"}},"see-this-page-in-english":{t:
                                                                                                                                                                                                                    2024-10-25 14:50:32 UTC16384INData Raw: bf e0 b5 bd 2c 20 e0 b4 88 20 e0 b4 9f e0 b5 8b e0 b4 97 e0 b4 bf e0 b5 be 20 e0 b4 89 e0 b4 aa e0 b4 af e0 b5 8b e0 b4 97 e0 b4 bf e0 b4 9a e0 b5 8d e0 b4 9a e0 b5 8d 20 e0 b4 a8 e0 b4 bf e0 b4 99 e0 b5 8d e0 b4 99 e0 b5 be e0 b4 95 e0 b5 8d e0 b4 95 e0 b5 8d 20 e0 b4 b5 e0 b4 bf e0 b4 b5 e0 b5 bc e0 b4 a4 e0 b5 8d e0 b4 a4 e0 b4 a8 e0 b4 99 e0 b5 8d e0 b4 99 e0 b5 be 20 e0 b4 ae e0 b4 b1 e0 b4 af e0 b5 8d e0 b4 95 e0 b5 8d e0 b4 95 e0 b4 be e0 b5 bb 20 e0 b4 95 e0 b4 b4 e0 b4 bf e0 b4 af e0 b5 81 e0 b4 82 2e 22 7d 7d 7d 2c 22 6d 72 2d 69 6e 22 3a 7b 22 68 69 64 65 2d 74 72 61 6e 73 6c 61 74 69 6f 6e 73 22 3a 7b 74 3a 30 2c 62 3a 7b 74 3a 32 2c 69 3a 5b 7b 74 3a 33 7d 5d 2c 73 3a 22 e0 a4 85 e0 a4 a8 e0 a5 81 e0 a4 b5 e0 a4 be e0 a4 a6 20 e0 a4 b2 e0 a4
                                                                                                                                                                                                                    Data Ascii: , ."}}},"mr-in":{"hide-translations":{t:0,b:{t:2,i:[{t:3}],s:"
                                                                                                                                                                                                                    2024-10-25 14:50:32 UTC16384INData Raw: 65 64 65 72 73 65 6e 69 7a 20 62 75 20 67 65 c3 a7 69 c5 9f 69 20 6b 75 6c 6c 61 6e 61 72 61 6b 20 c3 a7 65 76 69 72 69 6c 65 72 69 20 67 69 7a 6c 65 79 65 62 69 6c 69 72 73 69 6e 69 7a 2e 22 7d 7d 7d 2c 22 74 74 2d 72 75 22 3a 7b 22 68 69 64 65 2d 74 72 61 6e 73 6c 61 74 69 6f 6e 73 22 3a 7b 74 3a 30 2c 62 3a 7b 74 3a 32 2c 69 3a 5b 7b 74 3a 33 7d 5d 2c 73 3a 22 d0 a2 d3 99 d1 80 d2 97 d0 b5 d0 bc d3 99 d0 bb d3 99 d1 80 20 d1 8f d1 88 d0 b5 d1 80 d0 b5 d0 bd 22 7d 7d 2c 22 73 65 65 2d 74 68 69 73 2d 70 61 67 65 2d 69 6e 2d 65 6e 67 6c 69 73 68 22 3a 7b 74 3a 30 2c 62 3a 7b 74 3a 32 2c 69 3a 5b 7b 74 3a 33 7d 5d 2c 73 3a 22 d0 91 d1 83 20 d0 b1 d0 b8 d1 82 d0 bd d0 b5 20 d0 b8 d0 bd d0 b3 d0 bb d0 b8 d0 b7 20 d1 82 d0 b5 d0 bb d0 b5 d0 bd d0 b4 d3 99 20
                                                                                                                                                                                                                    Data Ascii: ederseniz bu geii kullanarak evirileri gizleyebilirsiniz."}}},"tt-ru":{"hide-translations":{t:0,b:{t:2,i:[{t:3}],s:" "}},"see-this-page-in-english":{t:0,b:{t:2,i:[{t:3}],s:"
                                                                                                                                                                                                                    2024-10-25 14:50:32 UTC16384INData Raw: 5d 2c 73 3a 22 45 64 67 65 20 e0 b6 b6 e0 b7 8f 20 e0 b6 9c e0 b6 b1 e0 b7 8a e0 b6 b1 22 7d 7d 2c 22 65 64 67 65 77 65 62 2d 74 72 79 2d 65 64 67 65 22 3a 7b 74 3a 30 2c 62 3a 7b 74 3a 32 2c 69 3a 5b 7b 74 3a 33 7d 5d 2c 73 3a 22 45 64 67 65 20 e0 b6 8b e0 b6 ad e0 b7 8a e0 b7 83 e0 b7 8f e0 b7 84 20 e0 b6 9a e0 b6 bb e0 b6 b1 e0 b7 8a e0 b6 b1 22 7d 7d 7d 2c 22 73 6b 2d 73 6b 22 3a 7b 22 65 64 67 65 77 65 62 2d 64 6f 77 6e 6c 6f 61 64 2d 65 64 67 65 22 3a 7b 74 3a 30 2c 62 3a 7b 74 3a 32 2c 69 3a 5b 7b 74 3a 33 7d 5d 2c 73 3a 22 53 74 69 61 68 6e 75 c5 a5 20 45 64 67 65 22 7d 7d 2c 22 65 64 67 65 77 65 62 2d 74 72 79 2d 65 64 67 65 22 3a 7b 74 3a 30 2c 62 3a 7b 74 3a 32 2c 69 3a 5b 7b 74 3a 33 7d 5d 2c 73 3a 22 56 79 73 6b c3 ba c5 a1 61 c5 a5 20 45 64
                                                                                                                                                                                                                    Data Ascii: ],s:"Edge "}},"edgeweb-try-edge":{t:0,b:{t:2,i:[{t:3}],s:"Edge "}}},"sk-sk":{"edgeweb-download-edge":{t:0,b:{t:2,i:[{t:3}],s:"Stiahnu Edge"}},"edgeweb-try-edge":{t:0,b:{t:2,i:[{t:3}],s:"Vyska Ed
                                                                                                                                                                                                                    2024-10-25 14:50:33 UTC16384INData Raw: 3d 70 28 22 77 63 70 43 6f 6e 73 65 6e 74 41 6e 61 6c 79 74 69 63 73 22 29 2c 6e 3d 70 28 22 77 63 70 43 6f 6e 73 65 6e 74 41 64 76 65 72 74 69 73 69 6e 67 22 29 2c 6f 3d 28 29 3d 3e 7b 73 2e 76 61 6c 75 65 26 26 6e 2e 76 61 6c 75 65 26 26 61 2e 61 63 63 65 70 74 28 29 7d 3b 72 65 74 75 72 6e 20 7a 28 73 2c 6f 29 2c 7a 28 6e 2c 6f 29 2c 28 64 2c 72 29 3d 3e 28 67 28 29 2c 66 28 22 73 70 61 6e 22 29 29 7d 7d 2c 6c 65 3d 22 64 61 74 61 2d 62 69 2d 69 64 22 2c 47 74 3d 7b 6d 6f 75 6e 74 65 64 28 29 7b 77 69 6e 64 6f 77 5b 74 68 69 73 2e 62 69 6e 67 41 63 63 6f 75 6e 74 4b 65 79 5d 3d 77 69 6e 64 6f 77 5b 74 68 69 73 2e 62 69 6e 67 41 63 63 6f 75 6e 74 4b 65 79 5d 7c 7c 5b 5d 2c 74 68 69 73 2e 6c 6f 67 44 61 74 61 42 69 49 64 3d 65 3d 3e 7b 63 6f 6e 73 74 20
                                                                                                                                                                                                                    Data Ascii: =p("wcpConsentAnalytics"),n=p("wcpConsentAdvertising"),o=()=>{s.value&&n.value&&a.accept()};return z(s,o),z(n,o),(d,r)=>(g(),f("span"))}},le="data-bi-id",Gt={mounted(){window[this.bingAccountKey]=window[this.bingAccountKey]||[],this.logDataBiId=e=>{const
                                                                                                                                                                                                                    2024-10-25 14:50:33 UTC16384INData Raw: 6e 61 76 65 67 61 64 6f 72 2e 20 50 65 72 73 6f 6e 61 6c 69 7a 61 20 74 75 20 6e 61 76 65 67 61 64 6f 72 20 4d 69 63 72 6f 73 6f 66 74 20 45 64 67 65 20 63 6f 6e 20 74 65 6d 61 73 20 67 65 6e 65 72 61 64 6f 73 20 70 6f 72 20 49 41 2e 22 7d 7d 2c 22 65 64 67 65 77 65 62 2d 64 6f 77 6e 6c 6f 61 64 2d 65 64 67 65 22 3a 7b 74 3a 30 2c 62 3a 7b 74 3a 32 2c 69 3a 5b 7b 74 3a 33 7d 5d 2c 73 3a 22 44 65 73 63 61 72 67 61 72 20 45 64 67 65 22 7d 7d 2c 22 65 64 67 65 77 65 62 2d 74 72 79 2d 65 64 67 65 22 3a 7b 74 3a 30 2c 62 3a 7b 74 3a 32 2c 69 3a 5b 7b 74 3a 33 7d 5d 2c 73 3a 22 50 72 75 65 62 61 20 45 64 67 65 22 7d 7d 7d 2c 22 65 74 2d 65 65 22 3a 7b 33 35 37 3a 7b 74 3a 30 2c 62 3a 7b 74 3a 32 2c 69 3a 5b 7b 74 3a 33 7d 2c 7b 74 3a 39 7d 2c 7b 74 3a 33 7d 5d
                                                                                                                                                                                                                    Data Ascii: navegador. Personaliza tu navegador Microsoft Edge con temas generados por IA."}},"edgeweb-download-edge":{t:0,b:{t:2,i:[{t:3}],s:"Descargar Edge"}},"edgeweb-try-edge":{t:0,b:{t:2,i:[{t:3}],s:"Prueba Edge"}}},"et-ee":{357:{t:0,b:{t:2,i:[{t:3},{t:9},{t:3}]
                                                                                                                                                                                                                    2024-10-25 14:50:33 UTC16384INData Raw: a4 b0 20 e0 a4 b5 e0 a4 bf e0 a4 b7 e0 a4 af e0 a4 b5 e0 a4 b8 e0 a5 8d e0 a4 a4 e0 a5 81 e0 a4 ae e0 a4 be 20 e0 a4 b0 e0 a5 82 e0 a4 aa e0 a4 be e0 a4 a8 e0 a5 8d e0 a4 a4 e0 a4 b0 e0 a4 a3 20 e0 a4 97 e0 a4 b0 e0 a5 8d e0 a4 a8 e0 a5 81 e0 a4 b9 e0 a5 8b e0 a4 b8 e0 a5 8d e0 a5 a4 20 e0 a4 a4 e0 a4 aa e0 a4 be e0 a4 88 e0 a4 82 e0 a4 95 e0 a5 8b 20 e0 a4 ae e0 a4 be e0 a4 87 e0 a4 95 e0 a5 8d e0 a4 b0 e0 a5 8b e0 a4 b8 e0 a4 ab e0 a5 8d e0 a4 9f 20 e0 a4 8f e0 a4 9c 20 e0 a4 ac e0 a5 8d e0 a4 b0 e0 a4 be e0 a4 89 e0 a4 9c e0 a4 b0 e0 a4 b2 e0 a4 be e0 a4 88 20 e0 a4 8f e0 a4 86 e0 a4 88 2d e0 a4 9c e0 a5 87 e0 a4 a8 e0 a4 b0 e0 a5 87 e0 a4 9f e0 a5 87 e0 a4 a1 20 e0 a4 b5 e0 a4 bf e0 a4 b7 e0 a4 af e0 a4 b5 e0 a4 b8 e0 a5 8d e0 a4 a4 e0 a5 81 e0 a4 b9
                                                                                                                                                                                                                    Data Ascii: -
                                                                                                                                                                                                                    2024-10-25 14:50:33 UTC8972INData Raw: 61 2c 73 2c 6e 3b 69 66 28 28 61 3d 74 68 69 73 2e 70 61 67 65 29 21 3d 6e 75 6c 6c 26 26 61 2e 65 6e 61 62 6c 65 52 75 6e 74 69 6d 65 46 69 6c 74 65 72 73 29 7b 74 68 69 73 2e 68 61 73 52 75 6e 74 69 6d 65 46 69 6c 74 65 72 73 3d 21 30 2c 74 68 69 73 2e 65 76 61 6c 75 61 74 69 6e 67 52 75 6e 74 69 6d 65 46 69 6c 74 65 72 73 3d 21 30 3b 6c 65 74 20 6f 3d 28 74 68 69 73 2e 5f 2e 70 72 6f 76 69 64 65 73 5b 49 5d 7c 7c 74 68 69 73 2e 24 72 6f 75 74 65 29 2e 71 75 65 72 79 2e 65 64 67 65 4d 6f 62 69 6c 65 49 6e 73 74 61 6c 6c 65 64 3d 3d 3d 22 74 72 75 65 22 3b 69 66 28 21 6f 26 26 28 28 6e 3d 28 73 3d 77 69 6e 64 6f 77 2e 63 68 72 6f 6d 65 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 73 2e 65 64 67 65 4d 61 72 6b 65 74 69 6e 67 50 61 67 65 50 72 69 76 61 74
                                                                                                                                                                                                                    Data Ascii: a,s,n;if((a=this.page)!=null&&a.enableRuntimeFilters){this.hasRuntimeFilters=!0,this.evaluatingRuntimeFilters=!0;let o=(this._.provides[I]||this.$route).query.edgeMobileInstalled==="true";if(!o&&((n=(s=window.chrome)==null?void 0:s.edgeMarketingPagePrivat


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    32192.168.2.174977313.107.5.804434068C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 14:50:31 UTC452OUTPOST /undersideproactive/api/v1/trigger HTTP/1.1
                                                                                                                                                                                                                    Host: services.bingapis.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Content-Length: 195
                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                    2024-10-25 14:50:31 UTC195OUTData Raw: 7b 22 64 6f 6d 61 69 6e 73 22 3a 5b 7b 22 63 6f 6e 66 69 64 65 6e 63 65 22 3a 31 2e 30 2c 22 6e 61 6d 65 22 3a 22 55 6e 64 65 72 73 69 64 65 43 68 61 74 41 72 74 69 63 6c 65 50 61 67 65 51 75 65 73 74 69 6f 6e 22 7d 5d 2c 22 69 64 54 79 70 65 22 3a 22 55 6e 6b 6e 6f 77 6e 22 2c 22 73 6f 75 72 63 65 55 72 6c 22 3a 22 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 65 6e 2d 67 62 2f 65 64 67 65 2f 77 65 6c 63 6f 6d 65 3f 66 6f 72 6d 3d 4d 31 30 30 30 34 26 6d 62 30 33 3d 74 72 75 65 22 2c 22 75 73 65 72 49 64 22 3a 22 22 7d
                                                                                                                                                                                                                    Data Ascii: {"domains":[{"confidence":1.0,"name":"UndersideChatArticlePageQuestion"}],"idType":"Unknown","sourceUrl":"","url":"https://www.microsoft.com/en-gb/edge/welcome?form=M10004&mb03=true","userId":""}
                                                                                                                                                                                                                    2024-10-25 14:50:32 UTC414INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                    X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                    Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                    X-MSEdge-Ref: Ref A: FF01B12BBADE490F9FEEE42D6766BBA8 Ref B: DFW311000103039 Ref C: 2024-10-25T14:50:31Z
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 14:50:31 GMT
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Content-Length: 0


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    33192.168.2.174976413.107.246.574434068C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 14:50:31 UTC620OUTGET /shared/edgeweb/_nuxt/BM5S_dgO.js HTTP/1.1
                                                                                                                                                                                                                    Host: edgestatic.azureedge.net
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    Origin: https://www.microsoft.com
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                    Referer: https://www.microsoft.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                    2024-10-25 14:50:31 UTC724INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 14:50:31 GMT
                                                                                                                                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                    Content-Length: 2903
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                    ETag: W/"b57-192bbbd10f9"
                                                                                                                                                                                                                    Last-Modified: Wed, 23 Oct 2024 23:36:23 GMT
                                                                                                                                                                                                                    Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                    X-Download-Options: noopen
                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                    X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                    x-azure-ref: 20241025T145031Z-16849878b786lft2mu9uftf3y400000001vg00000000pcmy
                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                    X-Cache: TCP_MISS
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 14:50:31 UTC2903INData Raw: 69 6d 70 6f 72 74 7b 5f 20 61 73 20 68 2c 70 20 61 73 20 62 2c 4c 20 61 73 20 67 2c 72 20 61 73 20 76 2c 6f 20 61 73 20 6e 2c 68 20 61 73 20 74 2c 67 20 61 73 20 79 2c 64 2c 6e 20 61 73 20 73 2c 63 20 61 73 20 6c 2c 69 20 61 73 20 63 2c 65 20 61 73 20 6d 2c 71 20 61 73 20 53 2c 74 20 61 73 20 6b 2c 73 20 61 73 20 7a 2c 76 20 61 73 20 49 2c 4d 20 61 73 20 56 7d 66 72 6f 6d 22 2e 2f 42 48 61 4a 7a 64 66 74 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 65 20 61 73 20 77 2c 69 20 61 73 20 42 2c 61 20 61 73 20 43 7d 66 72 6f 6d 22 2e 2f 42 5f 74 6e 6b 46 7a 76 2e 6a 73 22 3b 69 6d 70 6f 72 74 20 44 20 66 72 6f 6d 22 2e 2f 42 6e 4c 6f 6f 52 5a 4e 2e 6a 73 22 3b 69 6d 70 6f 72 74 20 45 20 66 72 6f 6d 22 2e 2f 42 63 6f 79 33 6e 62 49 2e 6a 73 22 3b 69 6d 70 6f 72 74 20 46
                                                                                                                                                                                                                    Data Ascii: import{_ as h,p as b,L as g,r as v,o as n,h as t,g as y,d,n as s,c as l,i as c,e as m,q as S,t as k,s as z,v as I,M as V}from"./BHaJzdft.js";import{e as w,i as B,a as C}from"./B_tnkFzv.js";import D from"./BnLooRZN.js";import E from"./Bcoy3nbI.js";import F


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    34192.168.2.174976213.107.246.574434068C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 14:50:31 UTC610OUTGET /shared/edgeweb/_nuxt/fluent.DQUrPGx4.css HTTP/1.1
                                                                                                                                                                                                                    Host: edgestatic.azureedge.net
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                    Referer: https://www.microsoft.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                    2024-10-25 14:50:32 UTC712INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 14:50:32 GMT
                                                                                                                                                                                                                    Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                                    Content-Length: 17195
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                    ETag: W/"432b-192a20bc312"
                                                                                                                                                                                                                    Last-Modified: Fri, 18 Oct 2024 23:52:12 GMT
                                                                                                                                                                                                                    Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                    X-Download-Options: noopen
                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                    X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                    x-azure-ref: 20241025T145031Z-17c5cb586f6gkqkwd0x1ge8t0400000000xg00000000c0ur
                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                    X-Cache: TCP_MISS
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 14:50:32 UTC15672INData Raw: 2e 70 78 2d 74 6f 67 67 6c 65 7b 2d 2d 70 78 2d 74 6f 67 67 6c 65 2d 73 69 7a 65 3a 31 65 6d 3b 2d 2d 70 78 2d 74 6f 67 67 6c 65 2d 75 6e 63 68 65 63 6b 65 64 3a 72 67 62 61 28 33 34 2c 33 34 2c 33 34 2c 2e 33 33 29 3b 2d 2d 70 78 2d 74 6f 67 67 6c 65 2d 63 68 65 63 6b 65 64 3a 23 31 61 35 39 63 38 3b 2d 2d 70 78 2d 74 6f 67 67 6c 65 2d 74 68 75 6d 62 3a 23 66 66 66 3b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 3b 2d 6d 6f 7a 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 3b 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65
                                                                                                                                                                                                                    Data Ascii: .px-toggle{--px-toggle-size:1em;--px-toggle-unchecked:rgba(34,34,34,.33);--px-toggle-checked:#1a59c8;--px-toggle-thumb:#fff;-webkit-appearance:none;-moz-appearance:none;appearance:none;background-color:transparent;border:none;cursor:pointer;display:inline
                                                                                                                                                                                                                    2024-10-25 14:50:32 UTC1523INData Raw: 2e 33 35 7d 2e 73 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 63 6c 61 6d 70 28 31 37 70 78 2c 31 2e 33 31 36 76 77 2c 32 30 70 78 29 7d 2e 73 68 32 2c 2e 73 68 33 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 76 61 72 28 2d 2d 74 68 65 6d 65 2d 66 6f 6e 74 2d 66 61 6d 69 6c 79 2c 22 73 65 67 6f 65 2d 76 66 22 2c 73 61 6e 73 2d 73 65 72 69 66 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 33 35 7d 2e 73 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 63 6c 61 6d 70 28 31 36 70 78 2c 31 2e 31 38 34 76 77 2c 31 38 70 78 29 7d 68 65 61 64 69 6e 67 73 7b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 2d 2e 30 31 32 35 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 31 35 7d 68 65 61 64 69 6e 67 73 2c 73 75 62 2d 68 65 61 64 69 6e
                                                                                                                                                                                                                    Data Ascii: .35}.sh2{font-size:clamp(17px,1.316vw,20px)}.sh2,.sh3{font-family:var(--theme-font-family,"segoe-vf",sans-serif);font-weight:400;line-height:1.35}.sh3{font-size:clamp(16px,1.184vw,18px)}headings{letter-spacing:-.0125em;line-height:1.15}headings,sub-headin


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    35192.168.2.174975813.107.246.574434068C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 14:50:31 UTC616OUTGET /shared/edgeweb/_nuxt/CommonButton.DsE7i96M.css HTTP/1.1
                                                                                                                                                                                                                    Host: edgestatic.azureedge.net
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                    Referer: https://www.microsoft.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                    2024-10-25 14:50:32 UTC714INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 14:50:32 GMT
                                                                                                                                                                                                                    Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                                    Content-Length: 104783
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                    ETag: W/"1994f-192a20c8e91"
                                                                                                                                                                                                                    Last-Modified: Fri, 18 Oct 2024 23:53:04 GMT
                                                                                                                                                                                                                    Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                    X-Download-Options: noopen
                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                    X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                    x-azure-ref: 20241025T145031Z-r197bdfb6b4t7wszkhsu1pyev000000001q00000000095xm
                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                    X-Cache: TCP_MISS
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 14:50:32 UTC15670INData Raw: 2e 73 63 72 6f 6c 6c 2d 69 64 7b 68 65 69 67 68 74 3a 31 70 78 3b 6f 70 61 63 69 74 79 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 2d 38 30 70 78 3b 77 69 64 74 68 3a 31 70 78 7d 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 65 6d 7d 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2c 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 3a 68 6f 76 65 72 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 3a 64 69 73 61 62 6c 65 64 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 62 61 62 61 62 61 38 30 21 69 6d 70 6f 72 74 61 6e 74 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61
                                                                                                                                                                                                                    Data Ascii: .scroll-id{height:1px;opacity:0;position:absolute;top:-80px;width:1px}.common-button{cursor:pointer;font-size:1em}.common-button,.common-button:hover{text-decoration:none}.common-button:disabled{background-color:#bababa80!important;box-shadow:none!importa
                                                                                                                                                                                                                    2024-10-25 14:50:32 UTC16384INData Raw: 73 2d 76 69 73 69 62 6c 65 2c 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 2d 61 74 74 65 6e 74 69 6f 6e 2d 73 68 61 6b 65 2d 67 72 61 64 69 65 6e 74 2d 62 6f 72 64 65 72 2d 70 75 72 70 6c 65 3a 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 2c 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 2d 62 69 6e 67 2d 70 69 6e 6b 2d 67 72 61 64 69 65 6e 74 3a 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 2c 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 2d 62 69 6e 67 3a 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 2c 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 2d 62 69 6e 67 6f 75 74 6c 69 6e 65 3a 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 2c 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 2d 62 6c 75 65 3a 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 2c 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d
                                                                                                                                                                                                                    Data Ascii: s-visible,.common-button--attention-shake-gradient-border-purple:focus-visible,.common-button--bing-pink-gradient:focus-visible,.common-button--bing:focus-visible,.common-button--bingoutline:focus-visible,.common-button--blue:focus-visible,.common-button-
                                                                                                                                                                                                                    2024-10-25 14:50:32 UTC16384INData Raw: 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 74 68 65 6d 65 2d 70 61 67 65 2d 62 67 29 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 74 68 65 6d 65 2d 62 6c 75 65 29 7d 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 2d 72 65 77 61 72 64 73 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 65 31 65 31 65 31 3b 63 6f 6c 6f 72 3a 23 33 30 33 30 33 30 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 7d 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 2d 72 65 77 61 72 64 73 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 30 34 36 30 66 34 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 63 6f
                                                                                                                                                                                                                    Data Ascii: kground-color:var(--theme-page-bg);color:var(--theme-blue)}.common-button--rewards{background-color:#fff;border:1px solid #e1e1e1;color:#303030;font-weight:600}.common-button--rewards:hover{background-color:#fff;border:1px solid #0460f4;box-shadow:none;co
                                                                                                                                                                                                                    2024-10-25 14:50:32 UTC16384INData Raw: 74 69 6f 6e 3a 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 62 6f 72 64 65 72 2d 72 6f 74 61 74 65 20 31 2e 37 35 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 3b 61 6e 69 6d 61 74 69 6f 6e 3a 68 65 61 64 73 68 61 6b 65 20 33 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 34 34 35 2c 2e 30 35 2c 2e 35 35 2c 2e 39 35 29 20 35 30 2c 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 62 6f 72 64 65 72 2d 72 6f 74 61 74 65 20 31 2e 37 35 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 3b 2d 77 65 62 6b 69 74 2d 6d 61 73 6b 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 23 66 66 66 20 30 20 30 29 20 70 61 64 64 69 6e 67 2d 62 6f 78 2c 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 23 66 66 66 20 30 20 30 29 3b 6d 61 73 6b 3a 6c 69 6e 65 61 72 2d 67 72 61 64
                                                                                                                                                                                                                    Data Ascii: tion:common-button-border-rotate 1.75s linear infinite;animation:headshake 3s cubic-bezier(.445,.05,.55,.95) 50,common-button-border-rotate 1.75s linear infinite;-webkit-mask:linear-gradient(#fff 0 0) padding-box,linear-gradient(#fff 0 0);mask:linear-grad
                                                                                                                                                                                                                    2024-10-25 14:50:33 UTC16384INData Raw: 65 72 28 2e 32 31 35 2c 2e 36 31 2c 2e 33 35 35 2c 31 29 7d 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 2d 74 65 6d 70 2d 6e 65 78 74 2d 32 3a 68 6f 76 65 72 3a 6e 6f 74 28 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 2d 74 65 6d 70 2d 6e 65 78 74 2d 32 3a 64 69 73 61 62 6c 65 64 29 7b 2d 2d 63 31 3a 23 32 32 36 61 65 39 3b 2d 2d 63 32 3a 23 34 39 61 38 62 38 7d 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 2d 74 65 6d 70 2d 6e 65 78 74 2d 32 3a 61 63 74 69 76 65 3a 6e 6f 74 28 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 2d 74 65 6d 70 2d 6e 65 78 74 2d 32 3a 64 69 73 61 62 6c 65 64 29 7b 2d 2d 63 31 3a 23 31 35 35 39 64 32 3b 2d 2d 63 32 3a 23 33 65 39 31 39 66 7d 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 2d 74 65 6d 70 2d 73 65 63 6f 6e 64 61 72 79
                                                                                                                                                                                                                    Data Ascii: er(.215,.61,.355,1)}.common-button--temp-next-2:hover:not(.common-button--temp-next-2:disabled){--c1:#226ae9;--c2:#49a8b8}.common-button--temp-next-2:active:not(.common-button--temp-next-2:disabled){--c1:#1559d2;--c2:#3e919f}.common-button--temp-secondary
                                                                                                                                                                                                                    2024-10-25 14:50:33 UTC16384INData Raw: 43 2f 73 76 67 25 33 45 22 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 6e 74 61 69 6e 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 2e 38 65 6d 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 73 74 61 72 74 3a 2e 31 35 65 6d 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 77 69 64 74 68 3a 2e 38 65 6d 7d 5b 64 69 72 3d 72 74 6c 5d 20 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 2d 74 65 6d 70 2d 6e 65 78 74 2d 38 20 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 5f 5f 63 6f 6e 74 65 6e 74 3a 61 66 74 65 72 7b 62 61 63 6b 67 72 6f 75
                                                                                                                                                                                                                    Data Ascii: C/svg%3E");background-repeat:no-repeat;background-size:contain;content:"";display:inline-block;height:.8em;margin-top:.25em;margin-inline-start:.15em;position:relative;width:.8em}[dir=rtl] .common-button--temp-next-8 .common-button__content:after{backgrou
                                                                                                                                                                                                                    2024-10-25 14:50:33 UTC7193INData Raw: 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 2d 74 65 6d 70 2d 77 69 6e 2d 61 72 72 6f 77 20 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 5f 5f 63 6f 6e 74 65 6e 74 3a 61 66 74 65 72 2c 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 2d 74 65 6d 70 2d 77 69 6e 2d 61 72 72 6f 77 2d 64 6f 77 6e 20 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 5f 5f 63 6f 6e 74 65 6e 74 3a 61 66 74 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 22 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 2c 25 33 43 73 76 67 20 78 6d 6c 6e 73 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 27 20 77 69 64 74 68 3d 27 31 37 27 20 68 65 69 67 68 74 3d
                                                                                                                                                                                                                    Data Ascii: display:none}.common-button--temp-win-arrow .common-button__content:after,.common-button--temp-win-arrow-down .common-button__content:after{background-image:url("data:image/svg+xml;charset=utf-8,%3Csvg xmlns='http://www.w3.org/2000/svg' width='17' height=


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    36192.168.2.174976813.107.246.574434068C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 14:50:31 UTC620OUTGET /shared/edgeweb/_nuxt/B_tnkFzv.js HTTP/1.1
                                                                                                                                                                                                                    Host: edgestatic.azureedge.net
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    Origin: https://www.microsoft.com
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                    Referer: https://www.microsoft.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                    2024-10-25 14:50:32 UTC631INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 14:50:31 GMT
                                                                                                                                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                    Content-Length: 570
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                    ETag: W/"23a-192bbbd1156"
                                                                                                                                                                                                                    Last-Modified: Wed, 23 Oct 2024 23:36:23 GMT
                                                                                                                                                                                                                    Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                    X-Download-Options: noopen
                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                    X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                    x-azure-ref: 20241025T145031Z-16849878b785dznd7xpawq9gcn000000020000000000m953
                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                    X-Cache: TCP_MISS
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 14:50:32 UTC570INData Raw: 69 6d 70 6f 72 74 22 2e 2f 42 48 61 4a 7a 64 66 74 2e 6a 73 22 3b 63 6f 6e 73 74 20 65 3d 22 22 2b 6e 65 77 20 55 52 4c 28 22 66 6c 75 65 6e 74 2d 65 78 70 61 6e 64 2e 44 4c 4a 75 62 68 45 31 2e 73 76 67 22 2c 69 6d 70 6f 72 74 2e 6d 65 74 61 2e 75 72 6c 29 2e 68 72 65 66 2c 72 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 6e 75 6c 6c 2c 64 65 66 61 75 6c 74 3a 65 7d 2c 53 79 6d 62 6f 6c 2e 74 6f 53 74 72 69 6e 67 54 61 67 2c 7b 76 61 6c 75 65 3a 22 4d 6f 64 75 6c 65 22 7d 29 29 2c 74 3d 22 22 2b 6e 65 77 20 55 52 4c 28 22 66 6c 75 65 6e 74 2d 70 6f 70 75 70 2e 43 4f 6a 76 75 75 49 55 2e 73 76 67 22 2c 69 6d 70 6f 72 74 2e 6d 65 74 61 2e 75 72 6c 29 2e 68 72
                                                                                                                                                                                                                    Data Ascii: import"./BHaJzdft.js";const e=""+new URL("fluent-expand.DLJubhE1.svg",import.meta.url).href,r=Object.freeze(Object.defineProperty({__proto__:null,default:e},Symbol.toStringTag,{value:"Module"})),t=""+new URL("fluent-popup.COjvuuIU.svg",import.meta.url).hr


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    37192.168.2.174976013.107.246.574434068C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 14:50:31 UTC620OUTGET /shared/edgeweb/_nuxt/MediaItemDynamic.D7Wfl_n_.css HTTP/1.1
                                                                                                                                                                                                                    Host: edgestatic.azureedge.net
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                    Referer: https://www.microsoft.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                    2024-10-25 14:50:31 UTC644INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 14:50:31 GMT
                                                                                                                                                                                                                    Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                                    Content-Length: 318
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                    ETag: W/"13e-192a209d085"
                                                                                                                                                                                                                    Last-Modified: Fri, 18 Oct 2024 23:50:05 GMT
                                                                                                                                                                                                                    Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                    X-Download-Options: noopen
                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                    X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                    x-azure-ref: 20241025T145031Z-16849878b78j7llf5vkyvvcehs00000001r000000000hrxc
                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                    X-Cache-Info: L2_T2
                                                                                                                                                                                                                    X-Cache: TCP_REMOTE_HIT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 14:50:31 UTC318INData Raw: 2e 73 63 72 6f 6c 6c 2d 69 64 7b 68 65 69 67 68 74 3a 31 70 78 3b 6f 70 61 63 69 74 79 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 2d 38 30 70 78 3b 77 69 64 74 68 3a 31 70 78 7d 2e 6d 65 64 69 61 2d 69 74 65 6d 5f 5f 66 61 64 65 2d 65 6e 74 65 72 2d 61 63 74 69 76 65 2c 2e 6d 65 64 69 61 2d 69 74 65 6d 5f 5f 66 61 64 65 2d 6c 65 61 76 65 2d 61 63 74 69 76 65 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 6f 70 61 63 69 74 79 20 2e 38 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 31 36 35 2c 2e 38 34 2c 2e 34 34 2c 31 29 7d 2e 6d 65 64 69 61 2d 69 74 65 6d 5f 5f 66 61 64 65 2d 65 6e 74 65 72 2c 2e 6d 65 64 69 61 2d 69 74 65 6d 5f 5f 66 61 64 65 2d 65 6e 74 65 72 2d 66 72 6f 6d 2c 2e 6d 65 64 69 61 2d 69 74 65 6d 5f 5f 66 61 64 65 2d
                                                                                                                                                                                                                    Data Ascii: .scroll-id{height:1px;opacity:0;position:absolute;top:-80px;width:1px}.media-item__fade-enter-active,.media-item__fade-leave-active{transition:opacity .8s cubic-bezier(.165,.84,.44,1)}.media-item__fade-enter,.media-item__fade-enter-from,.media-item__fade-


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    38192.168.2.174976513.107.246.574434068C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 14:50:31 UTC620OUTGET /shared/edgeweb/_nuxt/BnLooRZN.js HTTP/1.1
                                                                                                                                                                                                                    Host: edgestatic.azureedge.net
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    Origin: https://www.microsoft.com
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                    Referer: https://www.microsoft.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                    2024-10-25 14:50:31 UTC657INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 14:50:31 GMT
                                                                                                                                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                    Content-Length: 112
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                    ETag: W/"70-192bbbd11a4"
                                                                                                                                                                                                                    Last-Modified: Wed, 23 Oct 2024 23:36:23 GMT
                                                                                                                                                                                                                    Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                    X-Download-Options: noopen
                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                    X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                    x-azure-ref: 20241025T145031Z-16849878b787wpl5wqkt5731b400000001d000000000h882
                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                    X-Cache-Info: L2_T2
                                                                                                                                                                                                                    X-Cache: TCP_REMOTE_HIT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 14:50:31 UTC112INData Raw: 69 6d 70 6f 72 74 22 2e 2f 42 48 61 4a 7a 64 66 74 2e 6a 73 22 3b 63 6f 6e 73 74 20 74 3d 22 22 2b 6e 65 77 20 55 52 4c 28 22 66 6c 75 65 6e 74 2d 69 6e 66 6f 2e 42 61 49 47 63 31 56 32 2e 73 76 67 22 2c 69 6d 70 6f 72 74 2e 6d 65 74 61 2e 75 72 6c 29 2e 68 72 65 66 3b 65 78 70 6f 72 74 7b 74 20 61 73 20 64 65 66 61 75 6c 74 7d 3b 0a
                                                                                                                                                                                                                    Data Ascii: import"./BHaJzdft.js";const t=""+new URL("fluent-info.BaIGc1V2.svg",import.meta.url).href;export{t as default};


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    39192.168.2.174976113.107.246.574434068C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 14:50:31 UTC615OUTGET /shared/edgeweb/_nuxt/experiments.Dj6f7dZD.css HTTP/1.1
                                                                                                                                                                                                                    Host: edgestatic.azureedge.net
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                    Referer: https://www.microsoft.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                    2024-10-25 14:50:32 UTC615INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 14:50:32 GMT
                                                                                                                                                                                                                    Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                                    Content-Length: 33
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                    ETag: W/"21-192a20837b0"
                                                                                                                                                                                                                    Last-Modified: Fri, 18 Oct 2024 23:48:20 GMT
                                                                                                                                                                                                                    Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                    X-Download-Options: noopen
                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                    X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                    x-azure-ref: 20241025T145031Z-17c5cb586f6f69jxsre6kx2wmc0000000320000000006nb2
                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                    X-Cache: TCP_MISS
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 14:50:32 UTC33INData Raw: 2e 77 63 70 2d 6d 61 6e 61 67 65 2d 6c 69 6e 6b 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 0a
                                                                                                                                                                                                                    Data Ascii: .wcp-manage-link{cursor:pointer}


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    40192.168.2.174975713.107.246.574434068C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 14:50:31 UTC623OUTGET /shared/edgeweb/_nuxt/EmbedSearchAdvanced.EqXPeozx.css HTTP/1.1
                                                                                                                                                                                                                    Host: edgestatic.azureedge.net
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                    Referer: https://www.microsoft.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                    2024-10-25 14:50:32 UTC711INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 14:50:31 GMT
                                                                                                                                                                                                                    Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                                    Content-Length: 6882
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                    ETag: W/"1ae2-192a20a15cf"
                                                                                                                                                                                                                    Last-Modified: Fri, 18 Oct 2024 23:50:22 GMT
                                                                                                                                                                                                                    Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                    X-Download-Options: noopen
                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                    X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                    x-azure-ref: 20241025T145031Z-16849878b78x6gn56mgecg60qc00000002b000000000tu88
                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                    X-Cache: TCP_MISS
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 14:50:32 UTC6882INData Raw: 2e 65 6d 62 65 64 2d 73 65 61 72 63 68 2d 61 64 76 61 6e 63 65 64 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 73 74 72 65 74 63 68 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 74 68 65 6d 65 2d 70 61 67 65 2d 66 67 29 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 63 6c 61 6d 70 28 31 37 70 78 2c 31 2e 33 31 36 76 77 2c 32 30 70 78 29 3b 68 65 69 67 68 74 3a 32 2e 37 35 65 6d 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 74 72 65 74 63 68 3b 6d 61 78 2d 77 69 64 74 68 3a 34 35 65 6d 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 65 6d 62 65 64 2d 73 65 61 72 63 68 2d 61 64 76 61 6e 63 65 64 2d 2d 61 6c 69 67 6e 2d 63 65 6e 74 65 72 2c 2e 65 6d 62 65 64 2d 73 65 61 72 63 68 2d 61 64 76 61
                                                                                                                                                                                                                    Data Ascii: .embed-search-advanced{align-items:stretch;color:var(--theme-page-fg);display:flex;font-size:clamp(17px,1.316vw,20px);height:2.75em;justify-content:stretch;max-width:45em;position:relative;width:100%}.embed-search-advanced--align-center,.embed-search-adva


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    41192.168.2.174976613.107.246.574434068C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 14:50:31 UTC620OUTGET /shared/edgeweb/_nuxt/Bcoy3nbI.js HTTP/1.1
                                                                                                                                                                                                                    Host: edgestatic.azureedge.net
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    Origin: https://www.microsoft.com
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                    Referer: https://www.microsoft.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                    2024-10-25 14:50:31 UTC630INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 14:50:31 GMT
                                                                                                                                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                    Content-Length: 116
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                    ETag: W/"74-192bbbd11c4"
                                                                                                                                                                                                                    Last-Modified: Wed, 23 Oct 2024 23:36:23 GMT
                                                                                                                                                                                                                    Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                    X-Download-Options: noopen
                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                    X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                    x-azure-ref: 20241025T145031Z-16849878b78j5kdg3dndgqw0vg00000002eg00000000654s
                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                    X-Cache: TCP_MISS
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 14:50:31 UTC116INData Raw: 69 6d 70 6f 72 74 22 2e 2f 42 48 61 4a 7a 64 66 74 2e 6a 73 22 3b 63 6f 6e 73 74 20 74 3d 22 22 2b 6e 65 77 20 55 52 4c 28 22 66 6c 75 65 6e 74 2d 64 6f 77 6e 6c 6f 61 64 2e 57 48 58 47 37 41 4e 44 2e 73 76 67 22 2c 69 6d 70 6f 72 74 2e 6d 65 74 61 2e 75 72 6c 29 2e 68 72 65 66 3b 65 78 70 6f 72 74 7b 74 20 61 73 20 64 65 66 61 75 6c 74 7d 3b 0a
                                                                                                                                                                                                                    Data Ascii: import"./BHaJzdft.js";const t=""+new URL("fluent-download.WHXG7AND.svg",import.meta.url).href;export{t as default};


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    42192.168.2.174977413.107.246.704434068C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 14:50:31 UTC575OUTGET /mscc/lib/v2/wcp-consent.js HTTP/1.1
                                                                                                                                                                                                                    Host: wcpstatic.microsoft.com
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    Origin: https://www.microsoft.com
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                    2024-10-25 14:50:32 UTC713INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 14:50:32 GMT
                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                    Content-Length: 52717
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                    Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                    Age: 20063
                                                                                                                                                                                                                    Cache-Control: max-age=43200
                                                                                                                                                                                                                    Content-MD5: QT/MdZzBmCG2G2lBgIsptQ==
                                                                                                                                                                                                                    Etag: 0x8DA85F6F74C6D08
                                                                                                                                                                                                                    Last-Modified: Wed, 24 Aug 2022 17:34:58 GMT
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                    x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                    x-ms-lease-status: unlocked
                                                                                                                                                                                                                    x-ms-request-id: 964ae9a9-b01e-00b5-03be-2653cd000000
                                                                                                                                                                                                                    x-ms-version: 2009-09-19
                                                                                                                                                                                                                    x-azure-ref: 20241025T145032Z-16849878b78fmrkt2ukpvh9wh4000000097g00000000r445
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 14:50:32 UTC15671INData Raw: 76 61 72 20 57 63 70 43 6f 6e 73 65 6e 74 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 32 32 39 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 77 69 6e 64 6f 77 2c 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 6e 29 7b 69 66 28 74 5b 6e 5d 29 72 65 74 75 72 6e 20 74 5b 6e 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 72 3d 74 5b 6e 5d 3d 7b 69 3a 6e 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 6e 5d 2e 63 61 6c 6c 28 72 2e 65 78 70 6f 72 74 73 2c 72 2c 72 2e 65 78 70 6f 72 74 73 2c 6f 29 2c 72 2e 6c 3d 21 30 2c 72 2e 65 78 70 6f 72 74 73 7d 72 65 74 75 72 6e 20 6f 2e 6d 3d 65 2c 6f 2e 63 3d 74 2c 6f 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65
                                                                                                                                                                                                                    Data Ascii: var WcpConsent;!function(){var e={229:function(e){window,e.exports=function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}return o.m=e,o.c=t,o.d=function(e
                                                                                                                                                                                                                    2024-10-25 14:50:32 UTC16384INData Raw: 29 7b 72 65 74 75 72 6e 20 65 3f 65 2e 72 65 70 6c 61 63 65 28 2f 26 2f 67 2c 22 26 61 6d 70 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 3c 2f 67 2c 22 26 6c 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 3e 2f 67 2c 22 26 67 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 22 2f 67 2c 22 26 71 75 6f 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 27 2f 67 2c 22 26 23 30 33 39 3b 22 29 3a 22 22 7d 2c 65 7d 28 29 2c 61 3d 6e 2e 6c 6f 63 61 6c 73 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 74 2c 6f 2c 6e 2c 72 2c 69 2c 61 29 7b 74 68 69 73 2e 64 69 72 65 63 74 69 6f 6e 3d 22 6c 74 72 22 2c 74 68 69 73 2e 70 72 65 76 69 6f 75 73 46 6f 63 75 73 45 6c 65 6d 65 6e 74 42 65 66 6f 72 65 50 6f 70 75 70 3d 6e 75 6c 6c 2c 74 68 69 73 2e 63 6f 6f 6b 69
                                                                                                                                                                                                                    Data Ascii: ){return e?e.replace(/&/g,"&amp;").replace(/</g,"&lt;").replace(/>/g,"&gt;").replace(/"/g,"&quot;").replace(/'/g,"&#039;"):""},e}(),a=n.locals,l=function(){function e(e,t,o,n,r,i,a){this.direction="ltr",this.previousFocusElementBeforePopup=null,this.cooki
                                                                                                                                                                                                                    2024-10-25 14:50:32 UTC711INData Raw: 6f 72 22 5d 2b 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 20 20 20 20 20 20 7d 22 2c 74 2b 3d 27 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 2e 27 2b 63 2e 63 6f 6f 6b 69 65 49 74 65 6d 52 61 64 69 6f 42 74 6e 2b 22 20 2b 20 6c 61 62 65 6c 3a 68 6f 76 65 72 3a 3a 61 66 74 65 72 20 7b 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 22 2b 65 5b 22 72 61 64 69 6f 2d 62 75 74 74 6f 6e 2d 68 6f 76 65 72 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 22 5d 2b 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 20 20 20 20 20 20 7d 22 2c 74 2b 3d 27 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 2e 27 2b 63 2e 63 6f 6f 6b 69 65 49 74 65 6d 52 61 64 69 6f 42 74 6e 2b 22 20 2b 20 6c
                                                                                                                                                                                                                    Data Ascii: or"]+" !important;\n }",t+='input[type="radio"].'+c.cookieItemRadioBtn+" + label:hover::after {\n background-color: "+e["radio-button-hover-background-color"]+" !important;\n }",t+='input[type="radio"].'+c.cookieItemRadioBtn+" + l
                                                                                                                                                                                                                    2024-10-25 14:50:32 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 22 2b 65 5b 22 72 61 64 69 6f 2d 62 75 74 74 6f 6e 2d 64 69 73 61 62 6c 65 64 2d 63 6f 6c 6f 72 22 5d 2b 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 20 20 20 20 20 20 7d 22 7d 2c 65 7d 28 29 2c 64 3d 5b 22 61 72 22 2c 22 68 65 22 2c 22 70 73 22 2c 22 75 72 22 2c 22 66 61 22 2c 22 70 61 22 2c 22 73 64 22 2c 22 74 6b 22 2c 22 75 67 22 2c 22 79 69 22 2c 22 73 79 72 22 2c 22 6b 73 2d 61 72 61 62 22 5d 2c 75 3d 7b 22 63 6c 6f 73 65 2d 62 75 74 74 6f 6e 2d 63 6f 6c 6f 72 22 3a 22 23 36 36 36 36 36 36 22 2c 22 73 65 63 6f 6e 64 61 72 79 2d 62 75 74 74 6f 6e 2d 64 69 73 61 62 6c 65 64 2d 6f 70 61 63 69 74 79 22 3a 22 31 22 2c 22 73 65 63 6f 6e 64 61 72 79 2d 62 75 74 74 6f
                                                                                                                                                                                                                    Data Ascii: background-color: "+e["radio-button-disabled-color"]+" !important;\n }"},e}(),d=["ar","he","ps","ur","fa","pa","sd","tk","ug","yi","syr","ks-arab"],u={"close-button-color":"#666666","secondary-button-disabled-opacity":"1","secondary-butto
                                                                                                                                                                                                                    2024-10-25 14:50:32 UTC3567INData Raw: 28 22 2d 22 29 5b 30 5d 3b 6f 3d 65 2e 73 70 6c 69 74 28 22 2d 22 29 5b 30 5d 3d 3d 3d 6e 7d 72 65 74 75 72 6e 20 6f 7d 28 65 2c 63 29 7d 29 29 3b 73 26 26 30 3d 3d 3d 73 2e 6c 65 6e 67 74 68 26 26 28 65 3d 22 65 6e 2d 55 53 22 29 2c 6f 2e 70 6c 61 63 65 68 6f 6c 64 65 72 45 6c 65 6d 65 6e 74 3d 6c 2c 72 26 26 6f 2e 63 6f 6e 73 65 6e 74 43 68 61 6e 67 65 64 43 61 6c 6c 62 61 63 6b 73 2e 72 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 28 72 29 2c 6f 2e 73 61 76 65 43 6f 6f 6b 69 65 28 29 2c 6f 2e 73 69 74 65 43 6f 6e 73 65 6e 74 3d 6e 65 77 20 66 28 21 31 29 2c 6e 75 6c 6c 3d 3d 6e 7c 7c 6e 28 76 6f 69 64 20 30 2c 6f 2e 73 69 74 65 43 6f 6e 73 65 6e 74 29 2c 6f 2e 69 73 49 6e 69 74 52 65 61 64 79 3d 21 30 2c 74 68 69 73 2e 63 6f 6e 73 65 6e 74 43 68 61 6e
                                                                                                                                                                                                                    Data Ascii: ("-")[0];o=e.split("-")[0]===n}return o}(e,c)}));s&&0===s.length&&(e="en-US"),o.placeholderElement=l,r&&o.consentChangedCallbacks.registerCallback(r),o.saveCookie(),o.siteConsent=new f(!1),null==n||n(void 0,o.siteConsent),o.isInitReady=!0,this.consentChan


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    43192.168.2.174977513.107.246.574434068C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 14:50:32 UTC620OUTGET /shared/edgeweb/_nuxt/CC9zzU9K.js HTTP/1.1
                                                                                                                                                                                                                    Host: edgestatic.azureedge.net
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    Origin: https://www.microsoft.com
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                    Referer: https://www.microsoft.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                    2024-10-25 14:50:33 UTC630INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 14:50:32 GMT
                                                                                                                                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                    Content-Length: 113
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                    ETag: W/"71-192bbbd13b8"
                                                                                                                                                                                                                    Last-Modified: Wed, 23 Oct 2024 23:36:23 GMT
                                                                                                                                                                                                                    Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                    X-Download-Options: noopen
                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                    X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                    x-azure-ref: 20241025T145032Z-16849878b78j5kdg3dndgqw0vg00000002bg00000000gksx
                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                    X-Cache: TCP_MISS
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 14:50:33 UTC113INData Raw: 69 6d 70 6f 72 74 22 2e 2f 42 48 61 4a 7a 64 66 74 2e 6a 73 22 3b 63 6f 6e 73 74 20 72 3d 22 22 2b 6e 65 77 20 55 52 4c 28 22 66 6c 75 65 6e 74 2d 73 68 61 72 65 2e 43 6a 6c 63 30 53 5a 7a 2e 73 76 67 22 2c 69 6d 70 6f 72 74 2e 6d 65 74 61 2e 75 72 6c 29 2e 68 72 65 66 3b 65 78 70 6f 72 74 7b 72 20 61 73 20 64 65 66 61 75 6c 74 7d 3b 0a
                                                                                                                                                                                                                    Data Ascii: import"./BHaJzdft.js";const r=""+new URL("fluent-share.Cjlc0SZz.svg",import.meta.url).href;export{r as default};


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    44192.168.2.174977613.107.246.574434068C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 14:50:32 UTC620OUTGET /shared/edgeweb/_nuxt/0j1E9oWO.js HTTP/1.1
                                                                                                                                                                                                                    Host: edgestatic.azureedge.net
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    Origin: https://www.microsoft.com
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                    Referer: https://www.microsoft.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                    2024-10-25 14:50:33 UTC725INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 14:50:32 GMT
                                                                                                                                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                    Content-Length: 4394
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                    ETag: W/"112a-192bbbd1415"
                                                                                                                                                                                                                    Last-Modified: Wed, 23 Oct 2024 23:36:23 GMT
                                                                                                                                                                                                                    Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                    X-Download-Options: noopen
                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                    X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                    x-azure-ref: 20241025T145032Z-16849878b78j7llf5vkyvvcehs00000001sg00000000czez
                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                    X-Cache: TCP_MISS
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 14:50:33 UTC4394INData Raw: 63 6f 6e 73 74 20 5f 5f 76 69 74 65 5f 5f 6d 61 70 44 65 70 73 3d 28 69 2c 6d 3d 5f 5f 76 69 74 65 5f 5f 6d 61 70 44 65 70 73 2c 64 3d 28 6d 2e 66 7c 7c 28 6d 2e 66 3d 5b 22 2e 2f 42 31 36 54 37 56 6b 57 2e 6a 73 22 2c 22 2e 2f 42 48 61 4a 7a 64 66 74 2e 6a 73 22 2c 22 2e 2f 65 6e 74 72 79 2e 42 4b 4e 6f 35 7a 76 38 2e 63 73 73 22 2c 22 2e 2f 43 54 72 34 4c 39 58 73 2e 6a 73 22 2c 22 2e 2f 42 5f 74 6e 6b 46 7a 76 2e 6a 73 22 2c 22 2e 2f 42 6e 4c 6f 6f 52 5a 4e 2e 6a 73 22 2c 22 2e 2f 42 4d 35 53 5f 64 67 4f 2e 6a 73 22 2c 22 2e 2f 42 63 6f 79 33 6e 62 49 2e 6a 73 22 2c 22 2e 2f 43 43 39 7a 7a 55 39 4b 2e 6a 73 22 2c 22 2e 2f 43 6f 6d 6d 6f 6e 42 75 74 74 6f 6e 2e 44 73 45 37 69 39 36 4d 2e 63 73 73 22 2c 22 2e 2f 41 63 74 69 6f 6e 4c 69 6e 6b 2e 43 71 6c
                                                                                                                                                                                                                    Data Ascii: const __vite__mapDeps=(i,m=__vite__mapDeps,d=(m.f||(m.f=["./B16T7VkW.js","./BHaJzdft.js","./entry.BKNo5zv8.css","./CTr4L9Xs.js","./B_tnkFzv.js","./BnLooRZN.js","./BM5S_dgO.js","./Bcoy3nbI.js","./CC9zzU9K.js","./CommonButton.DsE7i96M.css","./ActionLink.Cql


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    45192.168.2.174977713.107.246.574434068C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 14:50:32 UTC620OUTGET /shared/edgeweb/_nuxt/ChannelEulaPopup.BfTfDDP2.css HTTP/1.1
                                                                                                                                                                                                                    Host: edgestatic.azureedge.net
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                    Referer: https://www.microsoft.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                    2024-10-25 14:50:33 UTC642INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 14:50:32 GMT
                                                                                                                                                                                                                    Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                                    Content-Length: 88
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                    ETag: W/"58-192a20a15ee"
                                                                                                                                                                                                                    Last-Modified: Fri, 18 Oct 2024 23:50:22 GMT
                                                                                                                                                                                                                    Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                    X-Download-Options: noopen
                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                    X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                    x-azure-ref: 20241025T145032Z-15b8d89586fst84k5f3z220tec0000000g5000000000bqy4
                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                    X-Cache-Info: L2_T2
                                                                                                                                                                                                                    X-Cache: TCP_REMOTE_HIT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 14:50:33 UTC88INData Raw: 2e 65 75 6c 61 2d 70 6f 70 75 70 5f 5f 64 69 61 6c 6f 67 20 2e 61 70 70 2d 70 6f 70 75 70 2d 6c 61 79 6f 75 74 20 2e 61 70 70 2d 70 6f 70 75 70 2d 67 72 61 70 68 69 63 2d 69 6d 61 67 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 35 30 25 7d 0a
                                                                                                                                                                                                                    Data Ascii: .eula-popup__dialog .app-popup-layout .app-popup-graphic-image{background-position:50%}


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    46192.168.2.174977813.107.246.574434068C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 14:50:32 UTC620OUTGET /shared/edgeweb/_nuxt/CTr4L9Xs.js HTTP/1.1
                                                                                                                                                                                                                    Host: edgestatic.azureedge.net
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    Origin: https://www.microsoft.com
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                    Referer: https://www.microsoft.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                    2024-10-25 14:50:33 UTC724INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 14:50:32 GMT
                                                                                                                                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                    Content-Length: 3193
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                    ETag: W/"c79-192bbbd1435"
                                                                                                                                                                                                                    Last-Modified: Wed, 23 Oct 2024 23:36:23 GMT
                                                                                                                                                                                                                    Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                    X-Download-Options: noopen
                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                    X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                    x-azure-ref: 20241025T145032Z-r197bdfb6b4d9xksru4x6qbqr000000000rg000000001a30
                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                    X-Cache: TCP_MISS
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 14:50:33 UTC3193INData Raw: 69 6d 70 6f 72 74 7b 61 6d 20 61 73 20 61 2c 61 68 20 61 73 20 72 2c 51 20 61 73 20 6c 2c 4d 20 61 73 20 75 7d 66 72 6f 6d 22 2e 2f 42 48 61 4a 7a 64 66 74 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 65 20 61 73 20 68 2c 69 20 61 73 20 64 2c 61 20 61 73 20 70 7d 66 72 6f 6d 22 2e 2f 42 5f 74 6e 6b 46 7a 76 2e 6a 73 22 3b 69 6d 70 6f 72 74 20 66 20 66 72 6f 6d 22 2e 2f 42 6e 4c 6f 6f 52 5a 4e 2e 6a 73 22 3b 63 6f 6e 73 74 20 63 3d 7b 65 78 70 61 6e 64 3a 68 2c 6c 69 6e 6b 3a 75 2c 70 6f 70 75 70 3a 64 2c 71 72 3a 70 2c 69 6e 66 6f 3a 66 7d 2c 43 3d 7b 6d 69 78 69 6e 73 3a 5b 61 2c 72 5d 2c 70 72 6f 70 73 3a 7b 65 63 69 64 42 61 73 65 3a 7b 74 79 70 65 3a 53 74 72 69 6e 67 2c 64 65 66 61 75 6c 74 3a 22 22 7d 2c 65 63 69 64 41 63 74 69 6f 6e 44 65 66 61 75 6c 74 3a
                                                                                                                                                                                                                    Data Ascii: import{am as a,ah as r,Q as l,M as u}from"./BHaJzdft.js";import{e as h,i as d,a as p}from"./B_tnkFzv.js";import f from"./BnLooRZN.js";const c={expand:h,link:u,popup:d,qr:p,info:f},C={mixins:[a,r],props:{ecidBase:{type:String,default:""},ecidActionDefault:


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    47192.168.2.174978013.107.246.574434068C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 14:50:33 UTC613OUTGET /shared/edgeweb/_nuxt/edge-icon.inU5tFXA.css HTTP/1.1
                                                                                                                                                                                                                    Host: edgestatic.azureedge.net
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                    Referer: https://www.microsoft.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                    2024-10-25 14:50:33 UTC711INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 14:50:33 GMT
                                                                                                                                                                                                                    Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                                    Content-Length: 6429
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                    ETag: W/"191d-192a209d0a4"
                                                                                                                                                                                                                    Last-Modified: Fri, 18 Oct 2024 23:50:05 GMT
                                                                                                                                                                                                                    Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                    X-Download-Options: noopen
                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                    X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                    x-azure-ref: 20241025T145033Z-17c5cb586f6qk7x5scs1ghy2m400000002w0000000000d1p
                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                    X-Cache: TCP_MISS
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 14:50:33 UTC6429INData Raw: 2e 65 75 6c 61 2d 64 6f 77 6e 6c 6f 61 64 2d 73 65 63 74 69 6f 6e 7b 64 69 73 70 6c 61 79 3a 67 72 69 64 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 65 6d 3b 67 61 70 3a 31 2e 35 65 6d 3b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 61 72 65 61 73 3a 22 68 65 61 64 65 72 20 68 65 61 64 65 72 22 20 22 72 65 61 64 65 72 20 72 65 61 64 65 72 22 20 22 69 6e 66 6f 20 69 6e 66 6f 22 20 22 6c 61 6e 67 20 61 63 63 65 70 74 22 3b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 63 6f 6c 75 6d 6e 73 3a 61 75 74 6f 20 31 66 72 3b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 72 6f 77 73 3a 61 75 74 6f 20 6d 69 6e 6d 61 78 28 30 2c 31 66 72 29 20 61 75 74 6f 20 61 75 74 6f 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 65 75 6c 61 2d 64 6f 77 6e 6c 6f 61 64 2d
                                                                                                                                                                                                                    Data Ascii: .eula-download-section{display:grid;font-size:1em;gap:1.5em;grid-template-areas:"header header" "reader reader" "info info" "lang accept";grid-template-columns:auto 1fr;grid-template-rows:auto minmax(0,1fr) auto auto;height:100%;width:100%}.eula-download-


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    48192.168.2.174977913.107.246.574434068C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 14:50:33 UTC620OUTGET /shared/edgeweb/_nuxt/Mi3qrYoY.js HTTP/1.1
                                                                                                                                                                                                                    Host: edgestatic.azureedge.net
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    Origin: https://www.microsoft.com
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                    Referer: https://www.microsoft.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                    2024-10-25 14:50:33 UTC752INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 14:50:33 GMT
                                                                                                                                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                    Content-Length: 8497
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                    ETag: W/"2131-192bbbd1473"
                                                                                                                                                                                                                    Last-Modified: Wed, 23 Oct 2024 23:36:23 GMT
                                                                                                                                                                                                                    Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                    X-Download-Options: noopen
                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                    X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                    x-azure-ref: 20241025T145033Z-15b8d89586fvpb597drk06r8fc00000001u0000000002uub
                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                    X-Cache-Info: L2_T2
                                                                                                                                                                                                                    X-Cache: TCP_REMOTE_HIT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 14:50:33 UTC8497INData Raw: 63 6f 6e 73 74 20 5f 5f 76 69 74 65 5f 5f 6d 61 70 44 65 70 73 3d 28 69 2c 6d 3d 5f 5f 76 69 74 65 5f 5f 6d 61 70 44 65 70 73 2c 64 3d 28 6d 2e 66 7c 7c 28 6d 2e 66 3d 5b 22 2e 2f 44 31 55 70 5a 53 46 69 2e 6a 73 22 2c 22 2e 2f 43 35 73 63 46 4b 68 58 2e 6a 73 22 2c 22 2e 2f 42 48 61 4a 7a 64 66 74 2e 6a 73 22 2c 22 2e 2f 65 6e 74 72 79 2e 42 4b 4e 6f 35 7a 76 38 2e 63 73 73 22 2c 22 2e 2f 43 35 38 56 7a 47 65 68 2e 6a 73 22 2c 22 2e 2f 42 62 61 50 36 41 61 43 2e 6a 73 22 2c 22 2e 2f 76 68 49 4a 32 69 57 36 2e 6a 73 22 2c 22 2e 2f 50 78 54 72 61 6e 73 69 74 69 6f 6e 45 78 70 61 6e 64 2e 43 6d 68 70 59 34 5f 74 2e 63 73 73 22 2c 22 2e 2f 4e 47 62 79 48 46 33 73 2e 6a 73 22 2c 22 2e 2f 4d 65 64 69 61 49 74 65 6d 46 61 71 2e 41 44 52 4d 4e 44 6f 72 2e 63 73
                                                                                                                                                                                                                    Data Ascii: const __vite__mapDeps=(i,m=__vite__mapDeps,d=(m.f||(m.f=["./D1UpZSFi.js","./C5scFKhX.js","./BHaJzdft.js","./entry.BKNo5zv8.css","./C58VzGeh.js","./BbaP6AaC.js","./vhIJ2iW6.js","./PxTransitionExpand.CmhpY4_t.css","./NGbyHF3s.js","./MediaItemFaq.ADRMNDor.cs


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    49192.168.2.174978113.107.246.574434068C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 14:50:33 UTC616OUTGET /shared/edgeweb/_nuxt/FocusStepper.DHb6_Xco.css HTTP/1.1
                                                                                                                                                                                                                    Host: edgestatic.azureedge.net
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                    Referer: https://www.microsoft.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                    2024-10-25 14:50:33 UTC710INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 14:50:33 GMT
                                                                                                                                                                                                                    Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                                    Content-Length: 2990
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                    ETag: W/"bae-192a209d075"
                                                                                                                                                                                                                    Last-Modified: Fri, 18 Oct 2024 23:50:05 GMT
                                                                                                                                                                                                                    Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                    X-Download-Options: noopen
                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                    X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                    x-azure-ref: 20241025T145033Z-17c5cb586f6z6tw6g7cmdv30m800000001t000000000ay34
                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                    X-Cache: TCP_MISS
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 14:50:33 UTC2990INData Raw: 2e 65 75 6c 61 2d 72 65 61 64 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 74 68 65 6d 65 2d 73 65 63 74 69 6f 6e 2d 62 67 2d 67 72 61 79 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 35 65 6d 3b 63 6f 6c 6f 72 3a 72 67 62 61 28 76 61 72 28 2d 2d 74 68 65 6d 65 2d 70 61 67 65 2d 66 67 2d 72 67 62 29 2c 2e 37 29 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 61 75 74 6f 3b 6f 76 65 72 66 6c 6f 77 2d 78 3a 68 69 64 64 65 6e 3b 6f 76 65 72 66 6c 6f 77 2d 79 3a 61 75 74 6f 3b 70 61 64 64 69 6e 67 3a 31 2e 35 65 6d 7d 2e 65 75 6c 61 2d 72 65 61 64 65 72 20 73 74 72 6f 6e 67 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 7d 2e 65 75 6c 61 2d 72 65 61 64 65 72 20 6c 69 2c 2e 65 75 6c 61 2d 72 65
                                                                                                                                                                                                                    Data Ascii: .eula-reader{background-color:var(--theme-section-bg-gray);border-radius:.5em;color:rgba(var(--theme-page-fg-rgb),.7);font-size:14px;overflow:auto;overflow-x:hidden;overflow-y:auto;padding:1.5em}.eula-reader strong{font-weight:600}.eula-reader li,.eula-re


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    50192.168.2.174978513.107.246.574434068C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 14:50:33 UTC620OUTGET /shared/edgeweb/_nuxt/C5scFKhX.js HTTP/1.1
                                                                                                                                                                                                                    Host: edgestatic.azureedge.net
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    Origin: https://www.microsoft.com
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                    Referer: https://www.microsoft.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                    2024-10-25 14:50:34 UTC632INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 14:50:34 GMT
                                                                                                                                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                    Content-Length: 1022
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                    ETag: W/"3fe-192bbbd1483"
                                                                                                                                                                                                                    Last-Modified: Wed, 23 Oct 2024 23:36:23 GMT
                                                                                                                                                                                                                    Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                    X-Download-Options: noopen
                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                    X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                    x-azure-ref: 20241025T145034Z-17c5cb586f65j4snyp1hqk5z2s0000000210000000006e4e
                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                    X-Cache: TCP_MISS
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 14:50:34 UTC1022INData Raw: 69 6d 70 6f 72 74 7b 61 6d 20 61 73 20 73 2c 61 68 20 61 73 20 6f 2c 51 20 61 73 20 6e 7d 66 72 6f 6d 22 2e 2f 42 48 61 4a 7a 64 66 74 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 5f 20 61 73 20 6c 7d 66 72 6f 6d 22 2e 2f 43 35 38 56 7a 47 65 68 2e 6a 73 22 3b 63 6f 6e 73 74 20 64 3d 7b 6d 69 78 69 6e 73 3a 5b 73 2c 6c 2c 6f 5d 2c 64 61 74 61 28 29 7b 72 65 74 75 72 6e 7b 63 61 6e 53 63 72 6f 6c 6c 3a 21 31 2c 63 61 6e 46 69 6c 6c 3a 21 31 7d 7d 2c 70 72 6f 70 73 3a 7b 66 72 61 6d 65 46 61 6c 6c 62 61 63 6b 3a 7b 74 79 70 65 3a 53 74 72 69 6e 67 2c 64 65 66 61 75 6c 74 3a 6e 75 6c 6c 7d 2c 61 63 74 69 76 65 3a 7b 74 79 70 65 3a 42 6f 6f 6c 65 61 6e 2c 64 65 66 61 75 6c 74 3a 21 31 7d 2c 6c 61 79 6f 75 74 4d 6f 64 65 3a 7b 74 79 70 65 3a 53 74 72 69 6e 67 2c 64 65
                                                                                                                                                                                                                    Data Ascii: import{am as s,ah as o,Q as n}from"./BHaJzdft.js";import{_ as l}from"./C58VzGeh.js";const d={mixins:[s,l,o],data(){return{canScroll:!1,canFill:!1}},props:{frameFallback:{type:String,default:null},active:{type:Boolean,default:!1},layoutMode:{type:String,de


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    51192.168.2.174978213.107.246.574434068C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 14:50:33 UTC620OUTGET /shared/edgeweb/_nuxt/C58VzGeh.js HTTP/1.1
                                                                                                                                                                                                                    Host: edgestatic.azureedge.net
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    Origin: https://www.microsoft.com
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                    Referer: https://www.microsoft.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                    2024-10-25 14:50:34 UTC631INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 14:50:34 GMT
                                                                                                                                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                    Content-Length: 380
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                    ETag: W/"17c-192a20a15a0"
                                                                                                                                                                                                                    Last-Modified: Fri, 18 Oct 2024 23:50:22 GMT
                                                                                                                                                                                                                    Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                    X-Download-Options: noopen
                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                    X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                    x-azure-ref: 20241025T145034Z-17c5cb586f64v7xs992vpxwchg00000000q00000000099hx
                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                    X-Cache: TCP_MISS
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 14:50:34 UTC380INData Raw: 63 6f 6e 73 74 20 74 3d 7b 69 6e 6a 65 63 74 3a 7b 6d 69 6e 69 42 6c 6f 63 6b 43 6f 6e 74 61 69 6e 65 72 53 74 61 74 65 3a 7b 64 65 66 61 75 6c 74 3a 6e 75 6c 6c 7d 7d 2c 63 6f 6d 70 75 74 65 64 3a 7b 6d 69 6e 69 42 6c 6f 63 6b 41 6c 6c 6f 77 46 6c 65 78 28 29 7b 76 61 72 20 6e 3b 72 65 74 75 72 6e 28 28 6e 3d 74 68 69 73 2e 6d 69 6e 69 42 6c 6f 63 6b 43 6f 6e 74 61 69 6e 65 72 53 74 61 74 65 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 6e 2e 61 6c 6c 6f 77 46 6c 65 78 29 7c 7c 21 31 7d 2c 6d 69 6e 69 42 6c 6f 63 6b 4d 6f 64 65 28 29 7b 76 61 72 20 6e 3b 72 65 74 75 72 6e 28 28 6e 3d 74 68 69 73 2e 6d 69 6e 69 42 6c 6f 63 6b 43 6f 6e 74 61 69 6e 65 72 53 74 61 74 65 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 6e 2e 6d 6f 64 65 29 7c 7c 22 62 6c 6f 63 6b
                                                                                                                                                                                                                    Data Ascii: const t={inject:{miniBlockContainerState:{default:null}},computed:{miniBlockAllowFlex(){var n;return((n=this.miniBlockContainerState)==null?void 0:n.allowFlex)||!1},miniBlockMode(){var n;return((n=this.miniBlockContainerState)==null?void 0:n.mode)||"block


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    52192.168.2.174978313.107.246.574434068C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 14:50:33 UTC620OUTGET /shared/edgeweb/_nuxt/CbvVkDOI.js HTTP/1.1
                                                                                                                                                                                                                    Host: edgestatic.azureedge.net
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    Origin: https://www.microsoft.com
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                    Referer: https://www.microsoft.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                    2024-10-25 14:50:34 UTC726INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 14:50:34 GMT
                                                                                                                                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                    Content-Length: 20293
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                    ETag: W/"4f45-192bbbd14e1"
                                                                                                                                                                                                                    Last-Modified: Wed, 23 Oct 2024 23:36:24 GMT
                                                                                                                                                                                                                    Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                    X-Download-Options: noopen
                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                    X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                    x-azure-ref: 20241025T145033Z-16849878b78j5kdg3dndgqw0vg000000029g00000000qe64
                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                    X-Cache: TCP_MISS
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 14:50:34 UTC15658INData Raw: 69 6d 70 6f 72 74 7b 61 44 20 61 73 20 41 2c 5a 20 61 73 20 77 2c 61 45 20 61 73 20 53 2c 61 46 20 61 73 20 78 2c 61 47 20 61 73 20 4d 2c 61 48 20 61 73 20 43 2c 61 49 20 61 73 20 56 2c 61 4a 20 61 73 20 6a 2c 61 4b 20 61 73 20 7a 2c 61 20 61 73 20 42 2c 75 20 61 73 20 5f 2c 61 77 20 61 73 20 49 2c 6f 20 61 73 20 55 2c 63 20 61 73 20 47 2c 74 20 61 73 20 50 2c 69 20 61 73 20 54 7d 66 72 6f 6d 22 2e 2f 42 48 61 4a 7a 64 66 74 2e 6a 73 22 3b 66 75 6e 63 74 69 6f 6e 20 4b 28 74 2c 65 3d 7b 7d 29 7b 63 6f 6e 73 74 20 69 3d 65 2e 68 65 61 64 7c 7c 41 28 29 3b 69 66 28 69 29 72 65 74 75 72 6e 20 69 2e 73 73 72 3f 69 2e 70 75 73 68 28 74 2c 65 29 3a 71 28 69 2c 74 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 71 28 74 2c 65 2c 69 3d 7b 7d 29 7b 63 6f 6e 73 74 20 6f 3d
                                                                                                                                                                                                                    Data Ascii: import{aD as A,Z as w,aE as S,aF as x,aG as M,aH as C,aI as V,aJ as j,aK as z,a as B,u as _,aw as I,o as U,c as G,t as P,i as T}from"./BHaJzdft.js";function K(t,e={}){const i=e.head||A();if(i)return i.ssr?i.push(t,e):q(i,t,e)}function q(t,e,i={}){const o=
                                                                                                                                                                                                                    2024-10-25 14:50:34 UTC4635INData Raw: 75 6e 63 65 22 2c 65 34 30 32 3a 22 70 72 69 6d 61 72 79 20 61 74 74 65 6e 74 69 6f 6e 2d 68 65 61 64 73 68 61 6b 65 20 62 6c 75 65 22 2c 65 34 30 33 3a 22 70 72 69 6d 61 72 79 20 61 74 74 65 6e 74 69 6f 6e 2d 62 6f 75 6e 63 65 20 62 6c 75 65 22 2c 65 34 30 34 3a 22 70 72 69 6d 61 72 79 20 61 74 74 65 6e 74 69 6f 6e 2d 68 65 61 64 73 68 61 6b 65 20 6f 75 74 6c 69 6e 65 22 2c 65 34 30 35 3a 22 70 72 69 6d 61 72 79 20 61 74 74 65 6e 74 69 6f 6e 2d 62 6f 75 6e 63 65 20 6f 75 74 6c 69 6e 65 22 2c 65 34 30 36 3a 22 70 72 69 6d 61 72 79 20 62 6c 61 63 6b 20 61 74 74 65 6e 74 69 6f 6e 2d 67 72 61 64 69 65 6e 74 2d 62 6f 72 64 65 72 2d 62 6c 75 65 67 72 65 65 6e 22 2c 65 34 30 37 3a 22 70 72 69 6d 61 72 79 20 62 6c 61 63 6b 20 61 74 74 65 6e 74 69 6f 6e 2d 67 72
                                                                                                                                                                                                                    Data Ascii: unce",e402:"primary attention-headshake blue",e403:"primary attention-bounce blue",e404:"primary attention-headshake outline",e405:"primary attention-bounce outline",e406:"primary black attention-gradient-border-bluegreen",e407:"primary black attention-gr


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    53192.168.2.174978413.107.246.574434068C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 14:50:33 UTC620OUTGET /shared/edgeweb/_nuxt/Cz0CWeBA.js HTTP/1.1
                                                                                                                                                                                                                    Host: edgestatic.azureedge.net
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    Origin: https://www.microsoft.com
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                    Referer: https://www.microsoft.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                    2024-10-25 14:50:34 UTC724INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 14:50:34 GMT
                                                                                                                                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                    Content-Length: 1413
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                    ETag: W/"585-192a2083c24"
                                                                                                                                                                                                                    Last-Modified: Fri, 18 Oct 2024 23:48:21 GMT
                                                                                                                                                                                                                    Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                    X-Download-Options: noopen
                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                    X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                    x-azure-ref: 20241025T145034Z-r197bdfb6b4b4pw6nr8czsrctg000000017000000000hzgq
                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                    X-Cache: TCP_MISS
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 14:50:34 UTC1413INData Raw: 2f 2a 21 20 6a 73 2d 63 6f 6f 6b 69 65 20 76 33 2e 30 2e 35 20 7c 20 4d 49 54 20 2a 2f 66 75 6e 63 74 69 6f 6e 20 64 28 72 29 7b 66 6f 72 28 76 61 72 20 63 3d 31 3b 63 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 7b 76 61 72 20 66 3d 61 72 67 75 6d 65 6e 74 73 5b 63 5d 3b 66 6f 72 28 76 61 72 20 70 20 69 6e 20 66 29 72 5b 70 5d 3d 66 5b 70 5d 7d 72 65 74 75 72 6e 20 72 7d 76 61 72 20 67 3d 7b 72 65 61 64 3a 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 65 74 75 72 6e 20 72 5b 30 5d 3d 3d 3d 27 22 27 26 26 28 72 3d 72 2e 73 6c 69 63 65 28 31 2c 2d 31 29 29 2c 72 2e 72 65 70 6c 61 63 65 28 2f 28 25 5b 5c 64 41 2d 46 5d 7b 32 7d 29 2b 2f 67 69 2c 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 29 7d 2c 77 72 69 74 65 3a 66 75 6e 63 74 69
                                                                                                                                                                                                                    Data Ascii: /*! js-cookie v3.0.5 | MIT */function d(r){for(var c=1;c<arguments.length;c++){var f=arguments[c];for(var p in f)r[p]=f[p]}return r}var g={read:function(r){return r[0]==='"'&&(r=r.slice(1,-1)),r.replace(/(%[\dA-F]{2})+/gi,decodeURIComponent)},write:functi


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    54192.168.2.174978613.107.246.574434068C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 14:50:34 UTC620OUTGET /shared/edgeweb/_nuxt/1srgkU_i.js HTTP/1.1
                                                                                                                                                                                                                    Host: edgestatic.azureedge.net
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    Origin: https://www.microsoft.com
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                    Referer: https://www.microsoft.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                    2024-10-25 14:50:34 UTC631INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 14:50:34 GMT
                                                                                                                                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                    Content-Length: 396
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                    ETag: W/"18c-192bbbd1510"
                                                                                                                                                                                                                    Last-Modified: Wed, 23 Oct 2024 23:36:24 GMT
                                                                                                                                                                                                                    Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                    X-Download-Options: noopen
                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                    X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                    x-azure-ref: 20241025T145034Z-r197bdfb6b4gqmwlpwzzs5v83s00000001k000000000kb2v
                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                    X-Cache: TCP_MISS
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 14:50:34 UTC396INData Raw: 69 6d 70 6f 72 74 7b 61 64 20 61 73 20 72 7d 66 72 6f 6d 22 2e 2f 42 48 61 4a 7a 64 66 74 2e 6a 73 22 3b 63 6f 6e 73 74 20 69 3d 28 29 3d 3e 7b 63 6f 6e 73 74 20 73 3d 74 3d 3e 7b 63 6f 6e 73 74 20 6f 3d 7b 7d 3b 72 65 74 75 72 6e 20 6e 65 77 20 55 52 4c 28 74 2c 22 68 74 74 70 3a 2f 2f 65 78 61 6d 70 6c 65 2e 63 6f 6d 22 29 2e 73 65 61 72 63 68 50 61 72 61 6d 73 2e 66 6f 72 45 61 63 68 28 28 61 2c 6c 29 3d 3e 7b 6f 5b 6c 5d 3d 61 7d 29 2c 6f 7d 3b 6c 65 74 20 65 2c 6e 3b 69 66 28 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3e 22 75 22 26 26 28 6e 3d 72 28 29 29 2c 6e 29 65 3d 73 28 6e 2e 75 72 6c 29 3b 65 6c 73 65 7b 63 6f 6e 73 74 7b 73 65 61 72 63 68 3a 74 7d 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 3b 65 3d 73 28 74 29 7d 69 66 28 65 21 3d 6e 75 6c
                                                                                                                                                                                                                    Data Ascii: import{ad as r}from"./BHaJzdft.js";const i=()=>{const s=t=>{const o={};return new URL(t,"http://example.com").searchParams.forEach((a,l)=>{o[l]=a}),o};let e,n;if(typeof window>"u"&&(n=r()),n)e=s(n.url);else{const{search:t}=window.location;e=s(t)}if(e!=nul


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    55192.168.2.174978713.107.246.574434068C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 14:50:34 UTC669OUTGET /shared/cms/lrs1c69a1j/logos/5a74283229e24d0ca59fb94ed941c3a0.png HTTP/1.1
                                                                                                                                                                                                                    Host: edgestatic.azureedge.net
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                    Referer: https://www.microsoft.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                    2024-10-25 14:50:34 UTC607INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 14:50:34 GMT
                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                    Content-Length: 71803
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                    ETag: W/"1187b-18c4b0a674f"
                                                                                                                                                                                                                    Last-Modified: Fri, 08 Dec 2023 20:07:02 GMT
                                                                                                                                                                                                                    Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                    X-Download-Options: noopen
                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                    X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                    x-azure-ref: 20241025T145034Z-15b8d89586flzzks5bs37v2b90000000050g000000001ydp
                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                    X-Cache: TCP_MISS
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 14:50:34 UTC15777INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2d 00 00 01 36 08 06 00 00 00 34 f2 c4 b6 00 00 00 09 70 48 59 73 00 00 21 38 00 00 21 38 01 45 96 31 60 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 01 18 10 49 44 41 54 78 01 ec fd 6b d0 66 d9 75 1e 86 ad 75 be ee c1 95 e4 0c 2d c9 a6 c4 08 0d 55 e4 88 64 64 0c 24 52 b6 64 27 1c e8 47 ec 24 95 00 72 9c 44 fe 11 03 60 e5 52 89 92 f0 52 65 97 e4 2a 6b 66 5c 95 8a 93 b8 44 f0 47 7e a5 ca 18 a8 92 92 92 aa 48 64 e2 1f 94 64 b1 07 24 2d c9 14 45 0c 44 82 00 01 12 d3 83 fb 65 80 e9 01 e6 d2 d3 fd 7d 67 f9 9c bd 9e e7 59 6b 9f f7 1b 60 70 9f 01 fa cc 7c fd be ef b9 ec fb 7a d6 b3 d6 5e 7b 1f b7 bb c7 dd e3 70 5c bb fe be 7b 5f 77 d5 ae ad 77 ec da 95 33 bb 37
                                                                                                                                                                                                                    Data Ascii: PNGIHDR-64pHYs!8!8E1`sRGBgAMAaIDATxkfuu-Udd$Rd'G$rD`RRe*kf\DG~Hdd$-EDe}gYk`p|z^{p\{_ww37
                                                                                                                                                                                                                    2024-10-25 14:50:35 UTC16384INData Raw: 9c ef a6 1e af ac 60 52 cf 7c f2 d3 f6 e5 4f 7c 66 07 a9 52 cb bb 07 e1 ec 2a f2 1b e1 bd 55 ba b1 d3 9b 61 a1 ea f0 52 10 c0 40 05 86 f5 0f 60 c6 e9 c8 e7 b0 17 14 aa 71 35 85 47 29 13 d0 57 ba 75 03 03 0e 63 64 1d 39 66 08 80 99 dc c9 63 ac a5 a0 dc fa c2 97 ec d6 93 4f 87 7d e4 13 fb 39 bf e7 de d7 db d5 1f f8 3e 7b ed 1f fb c3 1b a0 fd 0b e6 f7 5c 51 6b f8 a1 a5 66 1f 1d 95 8d 09 84 6c 6e fa 0e 35 a7 df ba 03 f7 92 67 2e 33 6d 23 65 d8 71 03 04 b4 ee 1d 2d 9b 28 5a 7e ab a9 6c 1c 51 d1 14 46 01 16 12 94 fc a1 51 83 fb 5d ed d0 74 36 06 c0 00 22 5f 08 d6 12 e4 2c c3 7e df d2 40 b3 fb 74 18 8f 90 3e a9 2c f8 3e 74 34 c9 e0 1c 0c 59 79 ee 28 9b a0 b4 57 6f f5 fe 1a 31 c7 b5 52 e8 61 dd 3d ca 71 40 b0 e8 fe 24 6f ed 9f e3 7e 25 ee 58 b1 d3 aa c3 d2 fa ce
                                                                                                                                                                                                                    Data Ascii: `R|O|fR*UaR@`q5G)Wucd9fcO}9>{\Qkfln5g.3m#eq-(Z~lQFQ]t6"_,~@t>,>t4Yy(Wo1Ra=q@$o~%X
                                                                                                                                                                                                                    2024-10-25 14:50:35 UTC16384INData Raw: 95 bd fa ee ad b6 3f 45 45 34 5a 34 6d 35 7f e1 73 79 5f 1f bd f5 d7 d6 26 ea a6 10 98 8c 1e 58 57 f8 a3 02 23 44 20 18 14 5a 1a a0 41 b7 56 c8 b5 55 df 47 c1 68 90 45 5a 7a 4e 23 2f 8c d3 34 41 b2 e4 a5 93 ac 93 b4 5c 59 3f 46 dc 8a f5 13 2a 71 b0 12 75 60 7a d2 ba 4f 09 65 48 9f d3 89 c2 33 b5 a1 be 77 a5 6a 97 83 9a 4b 35 cc 62 57 4c 2a 04 6c bc 2e 23 a7 db ad 1d 70 a3 ca 42 c0 45 59 66 d0 da aa 32 36 d9 7a fe f3 7b 90 de 59 70 01 b2 51 93 f5 b0 06 ab d0 bd 14 e7 02 32 6b 66 a4 68 fb 92 3e 2a af 59 c4 48 13 33 ef e1 a7 00 a0 c7 46 c1 b6 c3 8c 99 cf f5 cb dc fb 78 41 6b a8 d1 d9 da 05 20 6a 98 b9 27 9a f9 27 9c ba ec a8 bc e5 94 d7 f8 82 42 9d 91 88 00 3c 81 2e c9 b8 43 0a 26 e4 aa e9 6f d4 89 2c ce ac 7c 57 0d c9 0b 0f d9 57 3e c2 18 6e ff d3 7f 60 e7
                                                                                                                                                                                                                    Data Ascii: ?EE4Z4m5sy_&XW#D ZAVUGhEZzN#/4A\Y?F*qu`zOeH3wjK5bWL*l.#pBEYf26z{YpQ2kfh>*YH3FxAk j''B<.C&o,|WW>n`
                                                                                                                                                                                                                    2024-10-25 14:50:35 UTC16384INData Raw: 4a 55 3d 9c 96 f3 30 3d ac 3f 2c 76 ca 9c 08 92 a6 7d 30 05 04 3a 0a b9 bb 0c 64 33 31 ae 7e 57 5f 9e 9e 98 55 cc d2 c4 0b 12 ab a1 a4 73 53 4c 5a 45 42 96 82 1c 66 4f 23 a7 d0 8e 9b 2b 54 c3 64 2a 32 ed dd af 44 a9 0a db 93 0a 60 94 71 d6 c0 ef d9 27 d1 30 c9 9a 97 8d e6 59 3f f6 66 74 95 91 11 42 92 b0 4c cc cb 6a 08 28 b8 54 a8 42 54 6a ac 54 b0 d9 f7 ab 90 6d dd f8 86 37 4c 06 c8 a3 84 a0 d2 32 99 67 bb 8c f6 84 41 16 93 7d 79 2d 60 80 93 6f 0c e8 56 90 ae 36 1a b2 89 c7 4d f5 9c 19 61 07 c4 94 3d 86 f9 05 19 b0 6c 93 83 94 0d e3 74 9e d5 eb a9 a1 10 e6 60 48 c1 b1 3a 54 cc 8a 49 c9 e6 06 fb 17 19 48 62 80 8c d3 ac b3 a0 09 44 ba 9b d9 43 a2 59 18 33 8a 11 77 a5 ed 24 50 5b f2 58 d7 59 3a 74 bb 4a fb 3c 36 0c e7 de f2 99 5b 1f d8 a6 4b 98 86 e5 43 f2
                                                                                                                                                                                                                    Data Ascii: JU=0=?,v}0:d31~W_UsSLZEBfO#+Td*2D`q'0Y?ftBLj(TBTjTm7L2gA}y-`oV6Ma=lt`H:TIHbDCY3w$P[XY:tJ<6[KC
                                                                                                                                                                                                                    2024-10-25 14:50:35 UTC6874INData Raw: 91 82 9d 0c 36 97 19 d7 11 26 54 bd 9e fc 9c cc aa 90 18 8f 01 b1 79 e5 b2 81 3a 29 53 99 89 39 46 99 27 57 db 02 98 1b 7b 72 cd 92 4b 19 91 4c 6a 29 30 cf 5b 48 c8 db d2 45 81 85 d0 99 1a 9b 5b 93 cb 37 1f 04 a9 5f 29 5d 9d 9e 23 b4 d4 f7 e8 f3 65 1a 94 8a e7 c6 f7 22 28 a3 1d 4b db 82 11 fa aa f0 60 6a a5 5d 21 16 24 57 66 f5 e3 09 63 54 66 55 c2 fb d5 46 b7 5d 80 5e b5 62 34 a3 fb 4f 5e 51 36 ac 79 ba 32 99 16 d2 64 9c df 9b b6 b4 e1 53 31 80 bc ff 30 08 59 a5 99 8a 98 90 be 2a 49 f5 72 9b 60 21 31 d3 48 49 80 65 f0 96 c7 be 0e b0 b0 21 38 eb 48 c9 41 d2 c6 61 b6 9d e1 c2 69 41 f5 e2 35 df 28 19 74 9d 2c a0 6c 46 5d b4 08 ec 52 54 27 af 1d 57 be c6 04 7b 17 28 0c 06 2f cf 61 93 dc b8 0d 8f 29 71 8e 12 0f 65 45 db 51 3d 62 46 ca 60 60 4b ab 16 d4 e6 35
                                                                                                                                                                                                                    Data Ascii: 6&Ty:)S9F'W{rKLj)0[HE[7_)]#e"(K`j]!$WfcTfUF]^b4O^Q6y2dS10Y*Ir`!1HIe!8HAaiA5(t,lF]RT'W{(/a)qeEQ=bF``K5


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    56192.168.2.174978813.107.246.574434068C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 14:50:34 UTC654OUTGET /shared/edgeweb/_nuxt/PxTransitionExpand.CmhpY4_t.css HTTP/1.1
                                                                                                                                                                                                                    Host: edgestatic.azureedge.net
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    Origin: https://www.microsoft.com
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                    Referer: https://www.microsoft.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                    2024-10-25 14:50:35 UTC617INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 14:50:35 GMT
                                                                                                                                                                                                                    Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                                    Content-Length: 276
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                    ETag: W/"114-192a209d047"
                                                                                                                                                                                                                    Last-Modified: Fri, 18 Oct 2024 23:50:05 GMT
                                                                                                                                                                                                                    Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                    X-Download-Options: noopen
                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                    X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                    x-azure-ref: 20241025T145034Z-16849878b786lft2mu9uftf3y400000001w000000000mq66
                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                    X-Cache: TCP_MISS
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 14:50:35 UTC276INData Raw: 2e 70 78 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 65 78 70 61 6e 64 2d 65 6e 74 65 72 2d 61 63 74 69 76 65 2c 2e 70 78 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 65 78 70 61 6e 64 2d 6c 65 61 76 65 2d 61 63 74 69 76 65 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 68 65 69 67 68 74 20 2e 35 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 32 31 35 2c 2e 36 31 2c 2e 33 35 35 2c 31 29 2c 6f 70 61 63 69 74 79 20 2e 35 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 32 31 35 2c 2e 36 31 2c 2e 33 35 35 2c 31 29 7d 2e 70 78 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 65 78 70 61 6e 64 2d 65 6e 74 65 72 2c 2e 70 78 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 65 78 70 61 6e 64 2d 65 6e 74 65 72 2d 66 72 6f 6d 2c 2e 70 78 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 65 78 70 61 6e 64 2d 6c 65 61 76 65 2d 74 6f
                                                                                                                                                                                                                    Data Ascii: .px-transition-expand-enter-active,.px-transition-expand-leave-active{transition:height .5s cubic-bezier(.215,.61,.355,1),opacity .5s cubic-bezier(.215,.61,.355,1)}.px-transition-expand-enter,.px-transition-expand-enter-from,.px-transition-expand-leave-to


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    57192.168.2.174978913.107.246.574434068C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 14:50:34 UTC646OUTGET /shared/edgeweb/_nuxt/ActionList.CLFPw20V.css HTTP/1.1
                                                                                                                                                                                                                    Host: edgestatic.azureedge.net
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    Origin: https://www.microsoft.com
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                    Referer: https://www.microsoft.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                    2024-10-25 14:50:35 UTC643INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 14:50:35 GMT
                                                                                                                                                                                                                    Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                                    Content-Length: 194
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                    ETag: W/"c2-192a209d0b4"
                                                                                                                                                                                                                    Last-Modified: Fri, 18 Oct 2024 23:50:05 GMT
                                                                                                                                                                                                                    Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                    X-Download-Options: noopen
                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                    X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                    x-azure-ref: 20241025T145035Z-15b8d89586fhl2qtatrz3vfkf000000006rg0000000015y7
                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                    X-Cache-Info: L2_T2
                                                                                                                                                                                                                    X-Cache: TCP_REMOTE_HIT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 14:50:35 UTC194INData Raw: 2e 61 63 74 69 6f 6e 2d 6c 69 73 74 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 3b 67 61 70 3a 2e 35 65 6d 7d 2e 61 63 74 69 6f 6e 2d 6c 69 73 74 2d 2d 63 65 6e 74 65 72 65 64 7b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 2e 61 63 74 69 6f 6e 2d 6c 69 73 74 2d 2d 6e 6f 77 72 61 70 7b 66 6c 65 78 2d 77 72 61 70 3a 6e 6f 77 72 61 70 7d 2e 61 63 74 69 6f 6e 2d 6c 69 73 74 2d 2d 73 74 61 63 6b 7b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 66 6c 65 78 2d 77 72 61 70 3a 6e 6f 77 72 61 70 7d 0a
                                                                                                                                                                                                                    Data Ascii: .action-list{display:flex;flex-wrap:wrap;gap:.5em}.action-list--centered{justify-content:center}.action-list--nowrap{flex-wrap:nowrap}.action-list--stack{flex-direction:column;flex-wrap:nowrap}


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    58192.168.2.174979013.107.246.574434068C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 14:50:34 UTC649OUTGET /shared/edgeweb/_nuxt/BannerDefault.Do6COboj.css HTTP/1.1
                                                                                                                                                                                                                    Host: edgestatic.azureedge.net
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    Origin: https://www.microsoft.com
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                    Referer: https://www.microsoft.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                    2024-10-25 14:50:35 UTC618INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 14:50:35 GMT
                                                                                                                                                                                                                    Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                                    Content-Length: 1004
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                    ETag: W/"3ec-192a20a1a93"
                                                                                                                                                                                                                    Last-Modified: Fri, 18 Oct 2024 23:50:24 GMT
                                                                                                                                                                                                                    Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                    X-Download-Options: noopen
                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                    X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                    x-azure-ref: 20241025T145035Z-r197bdfb6b4gx6v9pg74w9f47s00000002k0000000001n0t
                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                    X-Cache: TCP_MISS
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 14:50:35 UTC1004INData Raw: 2e 73 63 72 6f 6c 6c 2d 69 64 7b 68 65 69 67 68 74 3a 31 70 78 3b 6f 70 61 63 69 74 79 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 2d 38 30 70 78 3b 77 69 64 74 68 3a 31 70 78 7d 2e 62 61 6e 6e 65 72 2d 64 65 66 61 75 6c 74 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 67 72 69 64 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 61 72 65 61 73 3a 22 69 63 6f 6e 20 70 72 6f 6d 70 74 20 2e 20 61 64 64 6f 6e 73 20 61 63 74 69 6f 6e 73 22 3b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 63 6f 6c 75 6d 6e 73 3a 61 75 74 6f 20 61 75 74 6f 20 31 66 72 20 61 75 74 6f 20 61 75 74 6f 3b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 72 6f 77 73 3a 61 75 74
                                                                                                                                                                                                                    Data Ascii: .scroll-id{height:1px;opacity:0;position:absolute;top:-80px;width:1px}.banner-default{align-items:center;display:grid;font-size:inherit;grid-template-areas:"icon prompt . addons actions";grid-template-columns:auto auto 1fr auto auto;grid-template-rows:aut


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    59192.168.2.174979113.107.246.574434068C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 14:50:35 UTC648OUTGET /shared/edgeweb/_nuxt/CommonDialog.ClbiGNu7.css HTTP/1.1
                                                                                                                                                                                                                    Host: edgestatic.azureedge.net
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    Origin: https://www.microsoft.com
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                    Referer: https://www.microsoft.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                    2024-10-25 14:50:35 UTC710INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 14:50:35 GMT
                                                                                                                                                                                                                    Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                                    Content-Length: 2617
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                    ETag: W/"a39-192a20a1a54"
                                                                                                                                                                                                                    Last-Modified: Fri, 18 Oct 2024 23:50:24 GMT
                                                                                                                                                                                                                    Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                    X-Download-Options: noopen
                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                    X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                    x-azure-ref: 20241025T145035Z-r197bdfb6b4wmcgqdschtyp7yg00000000ng0000000021ue
                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                    X-Cache: TCP_MISS
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 14:50:35 UTC2617INData Raw: 2e 73 63 72 6f 6c 6c 2d 69 64 7b 68 65 69 67 68 74 3a 31 70 78 3b 6f 70 61 63 69 74 79 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 2d 38 30 70 78 3b 77 69 64 74 68 3a 31 70 78 7d 2e 63 6f 6d 6d 6f 6e 2d 64 69 61 6c 6f 67 5f 5f 6f 76 65 72 6c 61 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 31 32 32 33 33 34 30 7d 2e 63 6f 6d 6d 6f 6e 2d 64 69 61 6c 6f 67 5f 5f 63 6c 6f 73 65 7b 6f 70 61 63 69 74 79 3a 2e 36 36 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72 69 67 68 74 3a 2e 39 65 6d 3b 74 6f 70 3a 2e 39 65 6d 7d 2e 63 6f 6d 6d 6f 6e 2d 64 69 61 6c 6f 67 5f 5f 63 6c 6f 73 65 3a 68 6f 76 65 72 7b 6f 70 61 63 69 74 79 3a 31 7d 2e 70 78 2d 66 6c 6f 61 74 20 2e 63 6f 6d 6d 6f 6e 2d 64 69 61 6c 6f 67
                                                                                                                                                                                                                    Data Ascii: .scroll-id{height:1px;opacity:0;position:absolute;top:-80px;width:1px}.common-dialog__overlay{background-color:#11223340}.common-dialog__close{opacity:.66;position:absolute;right:.9em;top:.9em}.common-dialog__close:hover{opacity:1}.px-float .common-dialog


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    60192.168.2.174979213.107.246.574434068C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 14:50:35 UTC656OUTGET /shared/edgeweb/_nuxt/ActionBrowserFeature.SpSLu4Zn.css HTTP/1.1
                                                                                                                                                                                                                    Host: edgestatic.azureedge.net
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    Origin: https://www.microsoft.com
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                    Referer: https://www.microsoft.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                    2024-10-25 14:50:35 UTC617INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 14:50:35 GMT
                                                                                                                                                                                                                    Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                                    Content-Length: 602
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                    ETag: W/"25a-192a209d0a4"
                                                                                                                                                                                                                    Last-Modified: Fri, 18 Oct 2024 23:50:05 GMT
                                                                                                                                                                                                                    Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                    X-Download-Options: noopen
                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                    X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                    x-azure-ref: 20241025T145035Z-r197bdfb6b46kdskt78qagqq1c00000000rg00000000c5w2
                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                    X-Cache: TCP_MISS
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 14:50:35 UTC602INData Raw: 2e 73 63 72 6f 6c 6c 2d 69 64 7b 68 65 69 67 68 74 3a 31 70 78 3b 6f 70 61 63 69 74 79 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 2d 38 30 70 78 3b 77 69 64 74 68 3a 31 70 78 7d 2e 61 63 74 69 6f 6e 2d 62 72 6f 77 73 65 72 2d 66 65 61 74 75 72 65 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 77 72 61 70 3a 6e 6f 77 72 61 70 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 65 6d 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 74 72 65 74 63 68 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 61 63 74 69 6f 6e 2d 62 72 6f 77 73 65 72 2d 66 65 61 74 75 72 65 2d 2d 75 6e 73 75 70 70 6f 72 74 65 64 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 61 63 74 69 6f
                                                                                                                                                                                                                    Data Ascii: .scroll-id{height:1px;opacity:0;position:absolute;top:-80px;width:1px}.action-browser-feature{align-items:center;display:flex;flex-wrap:nowrap;font-size:1em;justify-content:stretch;position:relative}.action-browser-feature--unsupported{display:none}.actio


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    61192.168.2.174979313.107.246.574434068C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 14:50:35 UTC650OUTGET /shared/edgeweb/_nuxt/PxBalancedText.kZBONQez.css HTTP/1.1
                                                                                                                                                                                                                    Host: edgestatic.azureedge.net
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    Origin: https://www.microsoft.com
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                    Referer: https://www.microsoft.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                    2024-10-25 14:50:35 UTC642INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 14:50:35 GMT
                                                                                                                                                                                                                    Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                                    Content-Length: 76
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                    ETag: W/"4c-192a20a1aa2"
                                                                                                                                                                                                                    Last-Modified: Fri, 18 Oct 2024 23:50:24 GMT
                                                                                                                                                                                                                    Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                    X-Download-Options: noopen
                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                    X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                    x-azure-ref: 20241025T145035Z-16849878b78q4pnrt955f8nkx8000000094g00000000rtp5
                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                    X-Cache-Info: L2_T2
                                                                                                                                                                                                                    X-Cache: TCP_REMOTE_HIT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 14:50:35 UTC76INData Raw: 2e 70 78 2d 62 61 6c 61 6e 63 65 64 2d 74 65 78 74 7b 77 69 64 74 68 3a 31 30 30 25 7d 2e 70 78 2d 62 61 6c 61 6e 63 65 64 2d 74 65 78 74 5f 5f 69 6e 6e 65 72 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 0a
                                                                                                                                                                                                                    Data Ascii: .px-balanced-text{width:100%}.px-balanced-text__inner{display:inline-block}


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    62192.168.2.174979413.107.246.574434068C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 14:50:35 UTC649OUTGET /shared/edgeweb/_nuxt/CommonHeading.BSHwE-1M.css HTTP/1.1
                                                                                                                                                                                                                    Host: edgestatic.azureedge.net
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    Origin: https://www.microsoft.com
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                    Referer: https://www.microsoft.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                    2024-10-25 14:50:35 UTC738INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 14:50:35 GMT
                                                                                                                                                                                                                    Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                                    Content-Length: 5152
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                    ETag: W/"1420-192a209d056"
                                                                                                                                                                                                                    Last-Modified: Fri, 18 Oct 2024 23:50:05 GMT
                                                                                                                                                                                                                    Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                    X-Download-Options: noopen
                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                    X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                    x-azure-ref: 20241025T145035Z-15b8d89586f42m673h1quuee4s00000004mg00000000gkhh
                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                    X-Cache-Info: L2_T2
                                                                                                                                                                                                                    X-Cache: TCP_REMOTE_HIT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 14:50:35 UTC5152INData Raw: 2e 73 63 72 6f 6c 6c 2d 69 64 7b 68 65 69 67 68 74 3a 31 70 78 3b 6f 70 61 63 69 74 79 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 2d 38 30 70 78 3b 77 69 64 74 68 3a 31 70 78 7d 2e 63 6f 6d 6d 6f 6e 2d 68 65 61 64 69 6e 67 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 63 6f 6d 6d 6f 6e 2d 68 65 61 64 69 6e 67 2d 2d 63 65 6e 74 65 72 65 64 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 63 6f 6d 6d 6f 6e 2d 68 65 61 64 69 6e 67 2d 2d 63 65 6e 74 65 72 65 64 20 2e 63 6f 6d 6d 6f 6e 2d 68 65 61 64 69 6e 67 5f 5f 64 65 73 63 72 69 70 74 69 6f 6e 2c 2e 63 6f 6d 6d 6f 6e 2d 68 65 61 64 69 6e 67 2d 2d 63 65 6e 74 65 72 65 64 20 2e 63 6f 6d 6d 6f 6e 2d 68 65 61 64 69 6e 67 5f 5f 74 69 74 6c 65 7b 6d 61 72
                                                                                                                                                                                                                    Data Ascii: .scroll-id{height:1px;opacity:0;position:absolute;top:-80px;width:1px}.common-heading{position:relative}.common-heading--centered{text-align:center}.common-heading--centered .common-heading__description,.common-heading--centered .common-heading__title{mar


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    63192.168.2.174979513.107.246.574434068C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 14:50:36 UTC651OUTGET /shared/edgeweb/_nuxt/SlideBackground.BnPjvgv-.css HTTP/1.1
                                                                                                                                                                                                                    Host: edgestatic.azureedge.net
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    Origin: https://www.microsoft.com
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                    Referer: https://www.microsoft.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                    2024-10-25 14:50:36 UTC710INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 14:50:36 GMT
                                                                                                                                                                                                                    Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                                    Content-Length: 4079
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                    ETag: W/"fef-192a20a1a54"
                                                                                                                                                                                                                    Last-Modified: Fri, 18 Oct 2024 23:50:24 GMT
                                                                                                                                                                                                                    Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                    X-Download-Options: noopen
                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                    X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                    x-azure-ref: 20241025T145036Z-17c5cb586f62blg5ss55p9d6fn000000014g00000000cswt
                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                    X-Cache: TCP_MISS
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 14:50:36 UTC4079INData Raw: 2e 70 78 2d 73 6c 69 64 65 73 2d 74 72 61 6e 73 69 74 69 6f 6e 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 6f 70 61 63 69 74 79 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 70 78 2d 73 6c 69 64 65 73 7b 64 69 73 70 6c 61 79 3a 67 72 69 64 3b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 61 72 65 61 73 3a 22 63 6f 6e 74 65 6e 74 22 3b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 63 6f 6c 75 6d 6e 73 3a 6d 69 6e 6d 61 78 28 30 2c 31 66 72 29 3b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 72 6f 77 73 3a 6d 69 6e 6d 61 78 28 30 2c 31 66 72 29 3b 2d 77 65 62 6b 69 74 2d 74 6f 75 63 68 2d 63 61 6c 6c 6f 75 74 3a 6e 6f 6e 65 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 2d 73 74 79 6c 65 3a 70 72 65 73 65 72 76 65 2d 33 64 3b 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73
                                                                                                                                                                                                                    Data Ascii: .px-slides-transition{height:100%;opacity:0;width:100%}.px-slides{display:grid;grid-template-areas:"content";grid-template-columns:minmax(0,1fr);grid-template-rows:minmax(0,1fr);-webkit-touch-callout:none;-webkit-transform-style:preserve-3d;-webkit-user-s


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    64192.168.2.174979613.107.246.574434068C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 14:50:36 UTC646OUTGET /shared/edgeweb/_nuxt/PxDropdown.BvA1M7nr.css HTTP/1.1
                                                                                                                                                                                                                    Host: edgestatic.azureedge.net
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    Origin: https://www.microsoft.com
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                    Referer: https://www.microsoft.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                    2024-10-25 14:50:36 UTC710INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 14:50:36 GMT
                                                                                                                                                                                                                    Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                                    Content-Length: 2876
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                    ETag: W/"b3c-192a209d0d3"
                                                                                                                                                                                                                    Last-Modified: Fri, 18 Oct 2024 23:50:05 GMT
                                                                                                                                                                                                                    Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                    X-Download-Options: noopen
                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                    X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                    x-azure-ref: 20241025T145036Z-16849878b78j5kdg3dndgqw0vg00000002f0000000003m6a
                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                    X-Cache: TCP_MISS
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 14:50:36 UTC2876INData Raw: 2e 70 78 2d 70 6f 70 75 70 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 2e 70 78 2d 70 6f 70 75 70 20 2e 70 78 2d 70 6f 70 75 70 5f 5f 70 6f 70 75 70 2d 2d 6e 6f 6e 2d 6d 6f 64 61 6c 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 7a 2d 69 6e 64 65 78 3a 31 7d 2e 70 78 2d 64 72 6f 70 64 6f 77 6e 7b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 70 78 2d 64 72 6f 70 64 6f 77 6e 5f 5f 69 63 6f 6e 7b 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 73 74 61 72 74 3a 2e 37 35 65 6d 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 32 29 7d 2e 70 78 2d 64 72 6f 70 64 6f 77 6e 5f 5f 70 6f 70 75 70 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 6f 72 64 65 72 2d 72 61
                                                                                                                                                                                                                    Data Ascii: .px-popup{display:inline-block}.px-popup .px-popup__popup--non-modal{position:absolute;z-index:1}.px-dropdown{justify-content:space-between}.px-dropdown__icon{margin-inline-start:.75em;transform:scale(2)}.px-dropdown__popup{background-color:#fff;border-ra


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    65192.168.2.174979813.107.246.574434068C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 14:50:36 UTC645OUTGET /shared/edgeweb/_nuxt/CommonTag.ygB6C9WU.css HTTP/1.1
                                                                                                                                                                                                                    Host: edgestatic.azureedge.net
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    Origin: https://www.microsoft.com
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                    Referer: https://www.microsoft.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                    2024-10-25 14:50:36 UTC737INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 14:50:36 GMT
                                                                                                                                                                                                                    Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                                    Content-Length: 1469
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                    ETag: W/"5bd-192a20c91ae"
                                                                                                                                                                                                                    Last-Modified: Fri, 18 Oct 2024 23:53:05 GMT
                                                                                                                                                                                                                    Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                    X-Download-Options: noopen
                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                    X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                    x-azure-ref: 20241025T145036Z-16849878b78wv88bk51myq5vxc00000000zg00000000a9yd
                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                    X-Cache-Info: L2_T2
                                                                                                                                                                                                                    X-Cache: TCP_REMOTE_HIT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 14:50:36 UTC1469INData Raw: 2e 73 63 72 6f 6c 6c 2d 69 64 7b 68 65 69 67 68 74 3a 31 70 78 3b 6f 70 61 63 69 74 79 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 2d 38 30 70 78 3b 77 69 64 74 68 3a 31 70 78 7d 2e 63 6f 6d 6d 6f 6e 2d 74 61 67 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 36 36 36 61 38 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 33 65 6d 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 63 6c 61 6d 70 28 31 32 70 78 2c 2e 39 32 31 76 77 2c 31 34 70 78 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 3b 68 65 69 67 68 74 3a 32 65 6d 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65
                                                                                                                                                                                                                    Data Ascii: .scroll-id{height:1px;opacity:0;position:absolute;top:-80px;width:1px}.common-tag{align-items:center;background-color:#1666a8;border-radius:.3em;color:#fff;display:inline-flex;font-size:clamp(12px,.921vw,14px);font-weight:600;height:2em;justify-content:ce


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    66192.168.2.174979713.107.246.574434068C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 14:50:36 UTC639OUTGET /shared/edgeweb/_nuxt/_...DNNeeoNo.css HTTP/1.1
                                                                                                                                                                                                                    Host: edgestatic.azureedge.net
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    Origin: https://www.microsoft.com
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                    Referer: https://www.microsoft.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                    2024-10-25 14:50:37 UTC712INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 14:50:36 GMT
                                                                                                                                                                                                                    Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                                    Content-Length: 40185
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                    ETag: W/"9cf9-192a20bc67d"
                                                                                                                                                                                                                    Last-Modified: Fri, 18 Oct 2024 23:52:13 GMT
                                                                                                                                                                                                                    Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                    X-Download-Options: noopen
                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                    X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                    x-azure-ref: 20241025T145036Z-17c5cb586f6z6tw6g7cmdv30m800000001ug000000006udr
                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                    X-Cache: TCP_MISS
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 14:50:37 UTC15672INData Raw: 2e 66 6f 6f 74 6e 6f 74 65 3a 6e 6f 74 28 5b 64 61 74 61 2d 66 6f 6f 74 6e 6f 74 65 5d 29 7b 66 6f 6e 74 2d 73 69 7a 65 3a 30 3b 6f 70 61 63 69 74 79 3a 30 7d 5b 64 61 74 61 2d 66 6f 6f 74 6e 6f 74 65 5d 20 61 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 65 6d 3b 6d 61 72 67 69 6e 3a 30 20 2d 2e 32 35 65 6d 3b 6f 70 61 63 69 74 79 3a 2e 38 3b 70 61 64 64 69 6e 67 3a 30 20 2e 32 35 65 6d 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 5b 64 61 74 61 2d 66 6f 6f 74 6e 6f 74 65 5d 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 73 69 74 65 2d 76 61 72 28 62 6c 75 65 29 7d 2e 62 61 6e 6e 65 72 2d 63 6f 6d 70 6f 6e 65 6e 74 7b 70 6f 73 69 74 69 6f 6e 3a 72 65
                                                                                                                                                                                                                    Data Ascii: .footnote:not([data-footnote]){font-size:0;opacity:0}[data-footnote] a{display:inline-block;font-size:.8em;margin:0 -.25em;opacity:.8;padding:0 .25em;text-decoration:none!important}[data-footnote] a:hover{color:site-var(blue)}.banner-component{position:re
                                                                                                                                                                                                                    2024-10-25 14:50:37 UTC16384INData Raw: 64 7b 64 69 73 70 6c 61 79 3a 67 72 69 64 3b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 61 72 65 61 73 3a 22 70 6c 61 63 65 68 6f 6c 64 65 72 20 70 6c 61 63 65 68 6f 6c 64 65 72 20 70 6c 61 63 65 68 6f 6c 64 65 72 22 20 22 2e 20 63 6f 6e 74 65 6e 74 20 2e 22 20 22 2e 20 2e 20 2e 22 3b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 63 6f 6c 75 6d 6e 73 3a 6d 69 6e 6d 61 78 28 34 76 77 2c 31 66 72 29 20 6d 69 6e 28 31 37 34 30 70 78 2c 39 32 76 77 29 20 6d 69 6e 6d 61 78 28 34 76 77 2c 31 66 72 29 3b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 72 6f 77 73 3a 6d 69 6e 6d 61 78 28 32 30 30 70 78 2c 34 66 72 29 20 6d 69 6e 6d 61 78 28 61 75 74 6f 2c 39 30 30 70 78 29 20 6d 69 6e 6d 61 78 28 36 30 70 78 2c 36 66 72 29 7d 2e 66 6c 75 65 6e 74 2d 6c 61 75 6e 63 68 2d 6c
                                                                                                                                                                                                                    Data Ascii: d{display:grid;grid-template-areas:"placeholder placeholder placeholder" ". content ." ". . .";grid-template-columns:minmax(4vw,1fr) min(1740px,92vw) minmax(4vw,1fr);grid-template-rows:minmax(200px,4fr) minmax(auto,900px) minmax(60px,6fr)}.fluent-launch-l
                                                                                                                                                                                                                    2024-10-25 14:50:38 UTC8129INData Raw: 6f 66 66 32 22 29 2c 75 72 6c 28 2e 2f 73 65 67 6f 65 75 69 2d 76 66 2d 64 69 73 70 6c 61 79 2d 73 65 6d 69 62 6f 6c 64 2e 4e 31 47 4e 67 79 63 6f 2e 77 6f 66 66 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 2c 75 72 6c 28 2e 2f 73 65 67 6f 65 75 69 2d 76 66 2d 64 69 73 70 6c 61 79 2d 73 65 6d 69 62 6f 6c 64 2e 43 63 36 39 65 78 71 49 2e 74 74 66 29 20 66 6f 72 6d 61 74 28 22 74 72 75 65 74 79 70 65 22 29 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 65 67 6f 65 2d 76 66 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 73 72 63 3a 75 72 6c 28 2e 2f 73 65 67 6f 65 75 69 2d 76 66 2d 64 69 73 70 6c 61 79 2d 62 6f 6c 64 2e 43 6e 4a 39 56 2d 74 51 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 2c 75 72 6c
                                                                                                                                                                                                                    Data Ascii: off2"),url(./segoeui-vf-display-semibold.N1GNgyco.woff) format("woff"),url(./segoeui-vf-display-semibold.Cc69exqI.ttf) format("truetype")}@font-face{font-family:segoe-vf;font-weight:700;src:url(./segoeui-vf-display-bold.CnJ9V-tQ.woff2) format("woff2"),url


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    67192.168.2.174979913.107.246.574434068C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 14:50:36 UTC620OUTGET /shared/edgeweb/_nuxt/C6afkfo1.js HTTP/1.1
                                                                                                                                                                                                                    Host: edgestatic.azureedge.net
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    Origin: https://www.microsoft.com
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                    Referer: https://www.microsoft.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                    2024-10-25 14:50:36 UTC751INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 14:50:36 GMT
                                                                                                                                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                    Content-Length: 3973
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                    ETag: W/"f85-192a2083cef"
                                                                                                                                                                                                                    Last-Modified: Fri, 18 Oct 2024 23:48:21 GMT
                                                                                                                                                                                                                    Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                    X-Download-Options: noopen
                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                    X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                    x-azure-ref: 20241025T145036Z-15b8d89586f5s5nz3ffrgxn5ac00000001dg000000000hh2
                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                    X-Cache-Info: L2_T2
                                                                                                                                                                                                                    X-Cache: TCP_REMOTE_HIT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 14:50:36 UTC3973INData Raw: 63 6f 6e 73 74 20 64 3d 7b 63 61 6e 61 72 79 3a 22 68 74 74 70 73 3a 2f 2f 67 6f 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 66 77 6c 69 6e 6b 2f 3f 6c 69 6e 6b 69 64 3d 7b 6c 69 6e 6b 49 64 7d 26 43 68 61 6e 6e 65 6c 3d 43 61 6e 61 72 79 26 6c 61 6e 67 75 61 67 65 3d 7b 6c 6f 63 61 6c 65 7d 26 43 6f 6e 73 65 6e 74 3d 7b 63 6f 6e 73 65 6e 74 7d 22 2c 64 65 76 3a 22 68 74 74 70 73 3a 2f 2f 67 6f 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 66 77 6c 69 6e 6b 2f 3f 6c 69 6e 6b 69 64 3d 7b 6c 69 6e 6b 49 64 7d 26 43 68 61 6e 6e 65 6c 3d 44 65 76 26 6c 61 6e 67 75 61 67 65 3d 7b 6c 6f 63 61 6c 65 7d 26 43 6f 6e 73 65 6e 74 3d 7b 63 6f 6e 73 65 6e 74 7d 22 2c 62 65 74 61 3a 22 68 74 74 70 73 3a 2f 2f 67 6f 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 66 77 6c
                                                                                                                                                                                                                    Data Ascii: const d={canary:"https://go.microsoft.com/fwlink/?linkid={linkId}&Channel=Canary&language={locale}&Consent={consent}",dev:"https://go.microsoft.com/fwlink/?linkid={linkId}&Channel=Dev&language={locale}&Consent={consent}",beta:"https://go.microsoft.com/fwl


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    68192.168.2.174980013.107.246.574434068C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 14:50:36 UTC620OUTGET /shared/edgeweb/_nuxt/CQdQvNd8.js HTTP/1.1
                                                                                                                                                                                                                    Host: edgestatic.azureedge.net
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    Origin: https://www.microsoft.com
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                    Referer: https://www.microsoft.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                    2024-10-25 14:50:38 UTC724INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 14:50:37 GMT
                                                                                                                                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                    Content-Length: 3823
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                    ETag: W/"eef-192bbbd1dab"
                                                                                                                                                                                                                    Last-Modified: Wed, 23 Oct 2024 23:36:26 GMT
                                                                                                                                                                                                                    Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                    X-Download-Options: noopen
                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                    X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                    x-azure-ref: 20241025T145036Z-r197bdfb6b4c8q4qvwwy2byzsw00000000u000000000erbd
                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                    X-Cache: TCP_MISS
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 14:50:38 UTC3823INData Raw: 69 6d 70 6f 72 74 7b 5f 20 61 73 20 79 2c 61 20 61 73 20 76 2c 55 20 61 73 20 64 2c 72 20 61 73 20 67 2c 62 20 61 73 20 43 2c 6f 20 61 73 20 72 2c 63 20 61 73 20 6d 2c 64 20 61 73 20 69 2c 68 20 61 73 20 73 2c 6e 2c 76 20 61 73 20 78 2c 69 20 61 73 20 70 2c 77 20 61 73 20 53 7d 66 72 6f 6d 22 2e 2f 42 48 61 4a 7a 64 66 74 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 5f 20 61 73 20 6b 7d 66 72 6f 6d 22 2e 2f 42 47 4c 36 71 55 4b 67 2e 6a 73 22 3b 69 6d 70 6f 72 74 20 49 20 66 72 6f 6d 22 2e 2f 30 6a 31 45 39 6f 57 4f 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 62 20 61 73 20 68 7d 66 72 6f 6d 22 2e 2f 44 4b 75 76 56 54 31 47 2e 6a 73 22 3b 69 6d 70 6f 72 74 22 2e 2f 43 35 38 56 7a 47 65 68 2e 6a 73 22 3b 69 6d 70 6f 72 74 22 2e 2f 43 54 72 34 4c 39 58 73 2e 6a 73 22 3b 69
                                                                                                                                                                                                                    Data Ascii: import{_ as y,a as v,U as d,r as g,b as C,o as r,c as m,d as i,h as s,n,v as x,i as p,w as S}from"./BHaJzdft.js";import{_ as k}from"./BGL6qUKg.js";import I from"./0j1E9oWO.js";import{b as h}from"./DKuvVT1G.js";import"./C58VzGeh.js";import"./CTr4L9Xs.js";i


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    69192.168.2.174980113.107.246.574434068C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 14:50:36 UTC620OUTGET /shared/edgeweb/_nuxt/BGL6qUKg.js HTTP/1.1
                                                                                                                                                                                                                    Host: edgestatic.azureedge.net
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    Origin: https://www.microsoft.com
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                    Referer: https://www.microsoft.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                    2024-10-25 14:50:37 UTC650INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 14:50:37 GMT
                                                                                                                                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                    Content-Length: 229
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                    ETag: W/"e5-192bbbd1dab"
                                                                                                                                                                                                                    Last-Modified: Wed, 23 Oct 2024 23:36:26 GMT
                                                                                                                                                                                                                    Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                    X-Download-Options: noopen
                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                    X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                    x-azure-ref: 20241025T145037Z-16849878b78p8hrf1se7fucxk800000001f000000000prt5
                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 14:50:37 UTC229INData Raw: 69 6d 70 6f 72 74 7b 70 20 61 73 20 65 7d 66 72 6f 6d 22 2e 2f 42 48 61 4a 7a 64 66 74 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 5f 20 61 73 20 61 7d 66 72 6f 6d 22 2e 2f 43 35 38 56 7a 47 65 68 2e 6a 73 22 3b 63 6f 6e 73 74 20 74 3d 7b 6d 69 78 69 6e 73 3a 5b 65 2c 61 5d 2c 70 72 6f 70 73 3a 7b 61 63 74 69 76 65 3a 7b 74 79 70 65 3a 42 6f 6f 6c 65 61 6e 2c 64 65 66 61 75 6c 74 3a 21 31 7d 2c 65 63 69 64 42 61 73 65 3a 7b 74 79 70 65 3a 53 74 72 69 6e 67 2c 64 65 66 61 75 6c 74 3a 6e 75 6c 6c 7d 7d 2c 63 6f 6d 70 75 74 65 64 3a 7b 65 63 69 64 57 68 65 72 65 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 63 69 64 42 61 73 65 7d 7d 7d 3b 65 78 70 6f 72 74 7b 74 20 61 73 20 5f 7d 3b 0a
                                                                                                                                                                                                                    Data Ascii: import{p as e}from"./BHaJzdft.js";import{_ as a}from"./C58VzGeh.js";const t={mixins:[e,a],props:{active:{type:Boolean,default:!1},ecidBase:{type:String,default:null}},computed:{ecidWhere(){return this.ecidBase}}};export{t as _};


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    70192.168.2.174980213.107.246.574434068C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 14:50:37 UTC620OUTGET /shared/edgeweb/_nuxt/DKuvVT1G.js HTTP/1.1
                                                                                                                                                                                                                    Host: edgestatic.azureedge.net
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    Origin: https://www.microsoft.com
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                    Referer: https://www.microsoft.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                    2024-10-25 14:50:38 UTC726INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 14:50:37 GMT
                                                                                                                                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                    Content-Length: 12063
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                    ETag: W/"2f1f-192a211f97f"
                                                                                                                                                                                                                    Last-Modified: Fri, 18 Oct 2024 23:58:59 GMT
                                                                                                                                                                                                                    Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                    X-Download-Options: noopen
                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                    X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                    x-azure-ref: 20241025T145037Z-16849878b78jfqwd1dsrhqg3aw00000009gg000000004h4e
                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                    X-Cache: TCP_MISS
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 14:50:38 UTC12063INData Raw: 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 63 6f 6e 73 74 20 74 3d 65 3b 74 2e 5f 5f 69 31 38 6e 3d 74 2e 5f 5f 69 31 38 6e 7c 7c 5b 5d 2c 74 2e 5f 5f 69 31 38 6e 2e 70 75 73 68 28 7b 6c 6f 63 61 6c 65 3a 22 22 2c 72 65 73 6f 75 72 63 65 3a 7b 22 65 6e 2d 75 73 22 3a 7b 22 73 65 61 72 63 68 2d 74 68 65 2d 77 65 62 22 3a 7b 74 3a 30 2c 62 3a 7b 74 3a 32 2c 69 3a 5b 7b 74 3a 33 7d 5d 2c 73 3a 22 53 65 61 72 63 68 20 74 68 65 20 77 65 62 22 7d 7d 2c 22 74 72 65 6e 64 69 6e 67 2d 6e 6f 77 22 3a 7b 74 3a 30 2c 62 3a 7b 74 3a 32 2c 69 3a 5b 7b 74 3a 33 7d 5d 2c 73 3a 22 54 72 65 6e 64 69 6e 67 20 4e 6f 77 22 7d 7d 7d 2c 22 61 66 2d 7a 61 22 3a 7b 22 73 65 61 72 63 68 2d 74 68 65 2d 77 65 62 22 3a 7b 74 3a 30 2c 62 3a 7b 74 3a 32 2c 69 3a 5b 7b 74 3a 33 7d 5d 2c
                                                                                                                                                                                                                    Data Ascii: function n(e){const t=e;t.__i18n=t.__i18n||[],t.__i18n.push({locale:"",resource:{"en-us":{"search-the-web":{t:0,b:{t:2,i:[{t:3}],s:"Search the web"}},"trending-now":{t:0,b:{t:2,i:[{t:3}],s:"Trending Now"}}},"af-za":{"search-the-web":{t:0,b:{t:2,i:[{t:3}],


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    71192.168.2.174980413.107.246.574434068C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 14:50:38 UTC620OUTGET /shared/edgeweb/_nuxt/Cl9Fc0TW.js HTTP/1.1
                                                                                                                                                                                                                    Host: edgestatic.azureedge.net
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    Origin: https://www.microsoft.com
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                    Referer: https://www.microsoft.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                    2024-10-25 14:50:38 UTC746INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 14:50:38 GMT
                                                                                                                                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                    Content-Length: 19320
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                    ETag: W/"4b78-192bbbd181d"
                                                                                                                                                                                                                    Last-Modified: Wed, 23 Oct 2024 23:36:24 GMT
                                                                                                                                                                                                                    Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                    X-Download-Options: noopen
                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                    X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                    x-azure-ref: 20241025T145038Z-15b8d89586flspj6y6m5fk442w00000006hg000000001r01
                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 14:50:38 UTC15638INData Raw: 69 6d 70 6f 72 74 7b 62 20 61 73 20 4f 2c 5f 20 61 73 20 46 2c 61 20 61 73 20 41 7d 66 72 6f 6d 22 2e 2f 42 69 54 72 39 61 62 42 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 5f 20 61 73 20 4e 2c 4c 20 61 73 20 4d 2c 75 20 61 73 20 45 2c 61 20 61 73 20 52 2c 62 20 61 73 20 50 2c 6f 20 61 73 20 64 2c 63 20 61 73 20 75 2c 64 20 61 73 20 61 2c 74 20 61 73 20 73 2c 6e 20 61 73 20 6c 2c 66 2c 69 20 61 73 20 6d 2c 77 20 61 73 20 67 2c 52 20 61 73 20 4c 2c 61 39 20 61 73 20 7a 2c 61 61 20 61 73 20 55 2c 61 62 20 61 73 20 56 2c 6a 20 61 73 20 43 2c 47 20 61 73 20 78 2c 48 20 61 73 20 6a 2c 49 20 61 73 20 47 2c 72 20 61 73 20 6b 2c 68 20 61 73 20 49 2c 67 20 61 73 20 54 2c 73 20 61 73 20 71 7d 66 72 6f 6d 22 2e 2f 42 48 61 4a 7a 64 66 74 2e 6a 73 22 3b 69 6d 70 6f 72 74 20
                                                                                                                                                                                                                    Data Ascii: import{b as O,_ as F,a as A}from"./BiTr9abB.js";import{_ as N,L as M,u as E,a as R,b as P,o as d,c as u,d as a,t as s,n as l,f,i as m,w as g,R as L,a9 as z,aa as U,ab as V,j as C,G as x,H as j,I as G,r as k,h as I,g as T,s as q}from"./BHaJzdft.js";import
                                                                                                                                                                                                                    2024-10-25 14:50:38 UTC3682INData Raw: 6f 61 64 65 64 3a 21 31 2c 6d 61 6e 61 67 65 43 6f 6e 74 65 6e 74 46 6f 63 75 73 3a 21 31 2c 69 63 6f 6e 43 6c 6f 73 65 3a 59 7d 7d 2c 63 6f 6d 70 75 74 65 64 3a 7b 74 69 74 6c 65 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 69 74 6c 65 4f 76 65 72 72 69 64 65 3f 74 68 69 73 2e 74 69 74 6c 65 4f 76 65 72 72 69 64 65 3a 74 68 69 73 2e 74 69 74 6c 65 49 6e 63 6c 75 64 65 43 68 61 6e 6e 65 6c 3f 28 74 68 69 73 2e 74 6f 73 53 74 72 69 6e 67 73 2e 49 44 53 5f 44 4f 57 4e 4c 4f 41 44 5f 45 44 47 45 5f 43 48 41 4e 4e 45 4c 7c 7c 22 22 29 2e 72 65 70 6c 61 63 65 28 22 7b 63 68 61 6e 6e 65 6c 7d 22 2c 74 68 69 73 2e 74 6f 73 54 69 74 6c 65 29 3a 74 68 69 73 2e 74 6f 73 53 74 72 69 6e 67 73 2e 49 44 53 5f 44 4f 57 4e 4c 4f 41 44 5f 45 44 47 45 7d 2c 73 74 65 70
                                                                                                                                                                                                                    Data Ascii: oaded:!1,manageContentFocus:!1,iconClose:Y}},computed:{title(){return this.titleOverride?this.titleOverride:this.titleIncludeChannel?(this.tosStrings.IDS_DOWNLOAD_EDGE_CHANNEL||"").replace("{channel}",this.tosTitle):this.tosStrings.IDS_DOWNLOAD_EDGE},step


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    72192.168.2.174980313.107.246.574434068C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 14:50:38 UTC620OUTGET /shared/edgeweb/_nuxt/LWKN4aLC.js HTTP/1.1
                                                                                                                                                                                                                    Host: edgestatic.azureedge.net
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    Origin: https://www.microsoft.com
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                    Referer: https://www.microsoft.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                    2024-10-25 14:50:38 UTC724INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 14:50:38 GMT
                                                                                                                                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                    Content-Length: 1205
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                    ETag: W/"4b5-192bbbd17ef"
                                                                                                                                                                                                                    Last-Modified: Wed, 23 Oct 2024 23:36:24 GMT
                                                                                                                                                                                                                    Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                    X-Download-Options: noopen
                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                    X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                    x-azure-ref: 20241025T145038Z-17c5cb586f6g6g2sbe6edp75y400000002n000000000at6m
                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                    X-Cache: TCP_MISS
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 14:50:38 UTC1205INData Raw: 69 6d 70 6f 72 74 7b 5f 20 61 73 20 72 2c 69 20 61 73 20 75 7d 66 72 6f 6d 22 2e 2f 43 6c 39 46 63 30 54 57 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 5f 20 61 73 20 6d 2c 75 20 61 73 20 61 2c 6f 20 61 73 20 68 2c 63 20 61 73 20 70 2c 66 20 61 73 20 64 7d 66 72 6f 6d 22 2e 2f 42 48 61 4a 7a 64 66 74 2e 6a 73 22 3b 69 6d 70 6f 72 74 22 2e 2f 42 69 54 72 39 61 62 42 2e 6a 73 22 3b 69 6d 70 6f 72 74 22 2e 2f 43 43 37 73 41 74 49 30 2e 6a 73 22 3b 63 6f 6e 73 74 20 5f 3d 7b 63 6f 6d 70 6f 6e 65 6e 74 73 3a 7b 45 75 6c 61 50 6f 70 75 70 3a 72 7d 2c 64 61 74 61 28 29 7b 72 65 74 75 72 6e 7b 74 6f 73 53 74 72 69 6e 67 73 3a 7b 7d 2c 65 75 6c 61 48 74 6d 6c 3a 22 22 2c 69 63 6f 6e 45 64 67 65 3a 75 7d 7d 2c 73 65 74 75 70 28 29 7b 63 6f 6e 73 74 20 65 3d 61 28 22 73 68
                                                                                                                                                                                                                    Data Ascii: import{_ as r,i as u}from"./Cl9Fc0TW.js";import{_ as m,u as a,o as h,c as p,f as d}from"./BHaJzdft.js";import"./BiTr9abB.js";import"./CC7sAtI0.js";const _={components:{EulaPopup:r},data(){return{tosStrings:{},eulaHtml:"",iconEdge:u}},setup(){const e=a("sh


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    73192.168.2.174980513.107.246.574434068C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 14:50:38 UTC686OUTGET /shared/edgeweb/_nuxt/segoeui-vf-display.BxQqxUD_.woff2 HTTP/1.1
                                                                                                                                                                                                                    Host: edgestatic.azureedge.net
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    Origin: https://www.microsoft.com
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: font
                                                                                                                                                                                                                    Referer: https://edgestatic.azureedge.net/shared/edgeweb/_nuxt/entry.BKNo5zv8.css
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                    2024-10-25 14:50:39 UTC608INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 14:50:39 GMT
                                                                                                                                                                                                                    Content-Type: font/woff2
                                                                                                                                                                                                                    Content-Length: 121824
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                    ETag: W/"1dbe0-192a2115e40"
                                                                                                                                                                                                                    Last-Modified: Fri, 18 Oct 2024 23:58:20 GMT
                                                                                                                                                                                                                    Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                    X-Download-Options: noopen
                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                    X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                    x-azure-ref: 20241025T145039Z-r197bdfb6b4d9xksru4x6qbqr000000000h000000000d6ed
                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 14:50:39 UTC15776INData Raw: 77 4f 46 32 00 01 00 00 00 01 db e0 00 12 00 00 00 05 1d 78 00 01 db 73 00 02 05 1f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 86 4a 1b 83 eb 42 1c 8a 58 06 60 00 98 7a 08 81 6a 09 9f 03 11 10 0a 8d 8b 38 8b 8a 09 0b cf 18 00 01 36 02 24 03 cf 10 04 20 05 97 29 07 81 ba 19 0c 84 48 5b f3 73 b4 07 a2 c9 d8 dd c3 36 65 4f 36 ab c0 20 a9 42 28 28 1d c3 24 4e b8 d2 17 4b 01 5c 2f 09 44 31 8e 66 ab f0 e4 f0 76 0c e9 e9 40 a9 ed 69 73 af a0 db 36 d1 87 44 e9 b9 cd 34 4a 95 bb d2 cd fe ff ff ff ff ff ff ff ff ff bb 4a 7e 3c ea f4 dd c9 7a f7 ef 7f c9 92 3c 16 d8 a6 98 61 0c 0e 33 61 84 60 c8 a4 4d 9a 34 69 3a 41 23 02 dc 03 3c 1a 52 11 c1 c2 19 84 95 21 ba 34 07 8d 44 6c 5b 20 48 57 58 85 50 d3 1a eb 74 7b 65 df c4 a0 2f 86
                                                                                                                                                                                                                    Data Ascii: wOF2xs?FFTMJBX`zj86$ )H[s6eO6 B(($NK\/D1fv@is6D4JJ~<z<a3a`M4i:A#<R!4Dl[ HWXPt{e/
                                                                                                                                                                                                                    2024-10-25 14:50:39 UTC16384INData Raw: ab 12 24 4f 71 57 a3 a3 2f f0 59 08 02 87 ef 66 e5 55 dc 62 b2 25 a8 c7 9a 6f 60 7f c3 80 77 da 15 a7 15 53 c3 56 88 f5 a6 7d 17 23 cc 11 87 33 d7 c2 b5 44 6f a9 bc a7 7c f9 9e 29 10 e0 3c 3c 0f c1 3c 55 6b 57 a3 c6 ab d4 f6 3a 81 2f e7 b3 18 b8 0e 5d ce e2 12 37 19 9f f0 c2 83 cf f8 f8 f2 e4 cb 77 db 5d 77 4d f9 ee bb 69 b3 df 39 cb 94 6f 28 96 a3 65 78 2e 71 19 ae 26 65 29 4b 5e 28 57 2e 51 a4 48 b1 82 a6 a0 ab 41 e6 97 f4 19 81 69 82 02 65 c1 42 9c b3 9d b6 3d ae 4b ac 1b d7 a3 d3 6f 73 fc 9e 6c 7a a1 4c ae 47 ef 97 71 b0 6c 5b ca e9 89 86 26 97 0f 5f 2e 5c 55 61 60 88 ef cc e4 3c cb 28 7c 2d 2d c5 fd 54 b0 a3 e7 bd 82 80 f4 ff 79 4a 4d 7c a0 73 2b 0a 73 d0 cb 95 02 22 96 88 25 62 89 58 94 c4 72 71 11 d9 bf 03 bd 33 62 89 8e 45 29 20 62 89 58 22 96 88
                                                                                                                                                                                                                    Data Ascii: $OqW/YfUb%o`wSV}#3Do|)<<<UkW:/]7w]wMi9o(ex.q&e)K^(W.QHAieB=KoslzLGql[&_.\Ua`<(|--TyJM|s+s"%bXrq3bE) bX"
                                                                                                                                                                                                                    2024-10-25 14:50:39 UTC16384INData Raw: dd bc 5d 2a 92 d3 8c 02 f3 db 99 61 60 8c 06 b2 e8 29 fc 93 ba 08 40 f9 f4 9c d1 f3 c9 c1 3b 8b 33 80 4a 5b e7 27 af 19 5d c4 61 e9 4c f6 a6 fe 68 a2 fe f7 28 16 7b f2 e1 dc 06 00 c7 98 16 53 d3 b3 11 61 14 ca 65 2c b5 3b 4b 0b bf a6 82 8b f3 ae 99 e0 60 bf 46 6e fb c3 a8 2f 9f ea c0 20 7d 89 c9 61 e1 5f 28 91 76 c7 4b 6a e4 dd 14 3c 6d 2b e5 29 ae e4 55 9e a8 9b 1d 95 fa 9a 4b 2e 9c 2f b0 61 06 89 1d 78 83 b2 ad f2 e1 d6 ad 07 31 6b 53 39 5e 1b ea 94 ad db 5a 42 e1 aa 55 cb dd d6 b2 64 ca a6 a5 03 8f 7a c7 bc 14 8c cf 9c c3 61 d5 b7 ff f6 09 57 b2 e8 2e 57 6f 71 dd a2 cc b5 b7 37 b7 a9 9d e6 ab 99 3d 47 4c cb 90 1d eb 87 79 3e ef 98 27 17 e4 e7 b6 b0 02 c4 1a 6f fe a0 ff 23 86 26 f1 52 8d ce 04 14 58 57 62 78 cc e9 15 ac 51 2f 25 6e 6e 40 74 06 b9 d0 d2
                                                                                                                                                                                                                    Data Ascii: ]*a`)@;3J[']aLh({Sae,;K`Fn/ }a_(vKj<m+)UK./ax1kS9^ZBUdzaW.Woq7=GLy>'o#&RXWbxQ/%nn@t
                                                                                                                                                                                                                    2024-10-25 14:50:39 UTC16384INData Raw: ab 3f 79 03 00 12 ce ca cc 9d 70 66 44 9a 02 1d 28 84 21 c8 21 b0 2b 4b c9 62 bd 14 c0 bf 2e de e3 c6 6b da 37 ae 3e 2a 03 ec d8 bd 24 7b 94 c8 2f 31 a8 e2 d2 57 38 35 0b 3f 34 d2 39 f7 55 23 07 31 8d ce 04 7d cc d0 ea 9b 50 f5 4e dc 5d d4 a7 8f d5 c3 a1 10 f8 af c8 54 aa 5d 13 b2 f4 6a b5 dc bc 83 43 c8 55 77 f3 8f b3 5f 76 7d 81 6c 1f fd c8 6f cb 44 47 32 bf 4e f1 0b bd e0 7e 69 1c fd ce 74 79 ae e5 ef de 6e 5e b7 93 03 25 f1 73 72 ba 9c 48 a3 eb 0b c1 1a ce 5d 7e bd d1 9b ba f3 05 5b a8 97 7e 01 9d 24 60 a8 7e 08 70 9b 75 8c 6e 08 c8 f0 80 cc 00 4a df b5 2c 07 eb 80 f0 60 df 99 3c 40 de d0 88 ba e1 10 08 65 82 0b 9a 42 f1 40 bf 40 15 7e d9 43 21 3f d0 ce 5a 5d 42 c4 c7 06 17 1b 8b d1 4b f1 a1 ef 3c ac 22 5a 54 f9 76 3e bf ee bb 5a c3 e7 5b 1f 56 1b 5b
                                                                                                                                                                                                                    Data Ascii: ?ypfD(!!+Kb.k7>*${/1W85?49U#1}PN]T]jCUw_v}loDG2N~ityn^%srH]~[~$`~punJ,`<@eB@@~C!?Z]BK<"ZTv>Z[V[
                                                                                                                                                                                                                    2024-10-25 14:50:39 UTC16384INData Raw: 33 f4 98 78 4c bc 9a cd b7 0a 4f 64 36 5b 7a 12 fc 85 28 3c 98 bc e4 48 d3 52 02 2c d2 b5 35 af 6c 2e ae 89 c8 14 df b4 98 a3 f0 ea 4b 76 45 69 6e d2 3d b7 a5 98 3f 34 84 2f 87 18 24 5c cc 8b 73 2a c1 8a d1 b0 46 40 47 15 60 9b 72 6f ba df 7f 38 9a 5c 73 c1 3e 8e 9b ae 1d 9c 35 c6 66 3e 3e 4a 87 b6 1d 16 7e 92 67 13 d7 cb 76 52 bc b0 30 79 44 d5 38 64 5d 1f 26 3d e7 74 7c 1a 5a d1 e9 25 63 a3 93 50 a1 6d 87 ce a7 a7 0e b9 e8 08 88 71 83 ba bb 0a 34 3b cc f1 f5 37 9c 07 f8 21 49 31 19 d0 ba 6a de 73 4b c7 14 8b 73 0c 6f 26 37 be 65 cd 9e d1 34 95 00 22 58 e0 58 f9 8a 4a 83 e7 93 d6 52 e3 d7 da 08 89 8a 8f 31 d6 66 bc 84 a4 44 5e bc 0b 62 79 f3 a6 5d ed 44 69 55 c3 54 95 c3 bf f7 57 6f da d5 4d 96 54 d6 4f d7 38 be 75 c6 db 63 3d c9 d4 28 39 ce ae c9 3b eb
                                                                                                                                                                                                                    Data Ascii: 3xLOd6[z(<HR,5l.KvEin=?4/$\s*F@G`ro8\s>5f>>J~gvR0yD8d]&=t|Z%cPmq4;7!I1jsKso&7e4"XXJR1fD^by]DiUTWoMTO8uc=(9;
                                                                                                                                                                                                                    2024-10-25 14:50:39 UTC16384INData Raw: 60 f8 24 0d c6 1a fb 2a 15 7e 10 69 73 f6 19 7c 5c 29 a4 c3 45 1d a0 87 8c 67 c8 fd d2 29 79 21 13 15 a8 bc 4d ce 4e d5 8b 20 2c a7 c5 fc 8f 08 e5 a3 2a e9 18 cb de c1 ef 50 c3 6c c7 2b 4f 89 86 ca 9e fd bb 7f ee 9b 2f 6c fd ef f1 e3 6d 77 6c cb 96 5f 07 1a 1b 8d a5 ad 59 2e fc b5 37 c3 0f 28 c1 3b 95 76 1b da 74 22 95 34 df 40 94 55 5d b3 d7 f1 da 5d b2 77 4c 6e 72 c6 da a3 7e 20 a7 1d 9b 28 d8 f2 56 12 48 32 c1 f2 e8 af fe 04 28 53 cd d2 bb 7b fe 2c 56 31 c1 d2 f7 a5 81 20 22 70 39 62 c2 5a 02 d8 c1 22 8f df f0 f5 ee ef d6 86 35 04 31 81 c3 13 11 80 04 b5 59 c9 68 57 ae 6e ba 67 e1 9a a2 03 59 47 4f 45 91 80 96 c0 11 88 23 b4 a5 96 18 2d 98 df 47 96 6d 92 0c f1 57 02 4a 0e d9 65 50 87 3f 9f 05 01 b3 f7 f2 d8 a3 19 15 61 d8 e1 0c 8e 38 6d 31 c0 ce dc ff
                                                                                                                                                                                                                    Data Ascii: `$*~is|\)Eg)y!MN ,*Pl+O/lmwl_Y.7(;vt"4@U]]wLnr~ (VH2(S{,V1 "p9bZ"51YhWngYGOE#-GmWJeP?a8m1
                                                                                                                                                                                                                    2024-10-25 14:50:39 UTC16384INData Raw: 82 06 dd eb 00 98 b5 28 9d 80 55 82 17 5e ec c9 30 d7 b3 9c 5d 99 4b 56 d3 a7 4a b0 6c 14 2b 67 40 41 df 82 4b f7 04 07 0d 90 00 4d 1b f1 85 5d a5 c9 d2 f5 29 58 30 a7 6e ce 8c e6 22 1d c2 a7 24 26 a8 55 1b 45 47 b9 b1 20 67 42 b7 45 73 45 cd 31 e6 de dc e9 51 a7 8e 3f 96 76 67 77 05 a6 f7 7c 04 10 c7 c0 03 aa 20 31 00 8a 38 f7 ac dc ba 46 32 2c a4 b7 53 37 19 92 92 42 2e 34 62 e7 c6 6a 36 e3 d5 fc d9 1a 5e 82 fb d3 bf 47 c7 3e 26 99 65 ff 5f 34 e3 cf 7b b6 c6 06 af 69 39 09 57 82 be f3 70 4f ad e0 84 5e 44 c6 f2 e9 db 53 07 64 a6 1d c3 64 35 03 b4 25 be a2 22 5b 4c 51 c1 7b e1 27 09 cd 1a 2a 1a 6c bf cb d4 91 cd 02 c2 3a 4c 10 d8 af 47 b2 97 dd 98 3c 2e 2b 6f b3 fb ad ce a2 e9 98 30 23 1b 68 65 7a b2 59 b5 21 72 f3 36 6d 4c 6a d5 98 a4 9d 87 cc de f9 72
                                                                                                                                                                                                                    Data Ascii: (U^0]KVJl+g@AKM])X0n"$&UEG gBEsE1Q?vgw| 18F2,S7B.4bj6^G>&e_4{i9WpO^DSdd5%"[LQ{'*l:LG<.+o0#hezY!r6mLjr
                                                                                                                                                                                                                    2024-10-25 14:50:39 UTC7744INData Raw: 48 94 13 ea 8a 34 0c 75 af 68 59 d3 47 8a f6 c3 0f 51 5c 04 92 4d 6c b1 9d 34 27 12 2e fd 3f 82 9b e1 0f 6a 55 33 4e ea 69 32 09 23 c7 7d 65 a1 74 08 d7 47 0f 69 3a 89 35 12 aa 92 a7 29 52 e5 20 77 3d ee b1 c3 53 72 87 6b 4e 48 97 fd 09 9d de de 3a 13 e6 5f bc 46 3c 92 21 6b 47 97 53 1d 0a 76 c7 cc 3d 1a 7d 06 46 02 d4 8c 02 69 5a c8 e2 61 b2 53 fd 4e 66 4a 13 d0 1e a8 07 6b 02 f4 49 dd ad 5e 61 0d 81 8a b0 2e fd 75 6f 36 22 cf ab 71 8b f6 4a 4d 4c a3 d4 4b f0 2d c5 f5 40 6b e9 2a 8e 62 77 c0 72 86 4d a1 f9 03 65 e4 47 bb 62 f8 a8 f2 61 a1 26 9d 96 03 f6 e8 15 b4 c3 66 87 69 2b 95 cd 44 19 81 61 3d a8 e7 da 5b c7 8f 86 c5 f1 aa b6 8a 1f 68 48 2d 00 e7 b8 98 09 9b 18 66 95 53 76 d7 53 d2 1e b6 6c 31 d5 44 2a a1 50 df c7 6b fb 96 2c 6b f4 46 aa 4d b4 df 26
                                                                                                                                                                                                                    Data Ascii: H4uhYGQ\Ml4'.?jU3Ni2#}etGi:5)R w=SrkNH:_F<!kGSv=}FiZaSNfJkI^a.uo6"qJMLK-@k*bwrMeGba&fi+Da=[hH-fSvSl1D*Pk,kFM&


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                    74192.168.2.174980713.107.246.57443
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 14:50:38 UTC620OUTGET /shared/edgeweb/_nuxt/BiTr9abB.js HTTP/1.1
                                                                                                                                                                                                                    Host: edgestatic.azureedge.net
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    Origin: https://www.microsoft.com
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                    Referer: https://www.microsoft.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                    2024-10-25 14:50:39 UTC724INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 14:50:39 GMT
                                                                                                                                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                    Content-Length: 2095
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                    ETag: W/"82f-192bbbd184c"
                                                                                                                                                                                                                    Last-Modified: Wed, 23 Oct 2024 23:36:24 GMT
                                                                                                                                                                                                                    Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                    X-Download-Options: noopen
                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                    X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                    x-azure-ref: 20241025T145039Z-r197bdfb6b48pcqqxhenwd2uz800000001e0000000009318
                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                    X-Cache: TCP_MISS
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 14:50:39 UTC2095INData Raw: 69 6d 70 6f 72 74 7b 5f 20 61 73 20 61 2c 6f 2c 63 20 61 73 20 6c 2c 64 20 61 73 20 63 2c 6e 20 61 73 20 75 2c 66 20 61 73 20 72 7d 66 72 6f 6d 22 2e 2f 42 48 61 4a 7a 64 66 74 2e 6a 73 22 3b 63 6f 6e 73 74 20 66 3d 7b 6e 61 6d 65 3a 22 65 75 6c 61 2d 72 65 61 64 65 72 22 2c 63 6f 6d 70 6f 6e 65 6e 74 73 3a 7b 7d 2c 70 72 6f 70 73 3a 7b 69 73 52 74 6c 3a 7b 74 79 70 65 3a 42 6f 6f 6c 65 61 6e 2c 64 65 66 61 75 6c 74 3a 21 31 7d 2c 6c 6f 63 61 6c 65 3a 7b 74 79 70 65 3a 53 74 72 69 6e 67 2c 64 65 66 61 75 6c 74 3a 22 22 7d 2c 68 74 6d 6c 3a 7b 74 79 70 65 3a 53 74 72 69 6e 67 2c 64 65 66 61 75 6c 74 3a 22 22 7d 7d 2c 64 61 74 61 28 29 7b 72 65 74 75 72 6e 7b 7d 7d 2c 6d 6f 75 6e 74 65 64 28 29 7b 7d 2c 77 61 74 63 68 3a 7b 7d 2c 63 6f 6d 70 75 74 65 64 3a
                                                                                                                                                                                                                    Data Ascii: import{_ as a,o,c as l,d as c,n as u,f as r}from"./BHaJzdft.js";const f={name:"eula-reader",components:{},props:{isRtl:{type:Boolean,default:!1},locale:{type:String,default:""},html:{type:String,default:""}},data(){return{}},mounted(){},watch:{},computed:


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                    75192.168.2.174980813.107.246.57443
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 14:50:38 UTC620OUTGET /shared/edgeweb/_nuxt/CC7sAtI0.js HTTP/1.1
                                                                                                                                                                                                                    Host: edgestatic.azureedge.net
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    Origin: https://www.microsoft.com
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                    Referer: https://www.microsoft.com/
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                    2024-10-25 14:50:39 UTC650INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 14:50:39 GMT
                                                                                                                                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                    Content-Length: 113
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                    ETag: W/"71-192bbbd184c"
                                                                                                                                                                                                                    Last-Modified: Wed, 23 Oct 2024 23:36:24 GMT
                                                                                                                                                                                                                    Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                    X-Download-Options: noopen
                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                    X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                    x-azure-ref: 20241025T145039Z-16849878b785g992cz2s9gk35c00000009bg00000000fsau
                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 14:50:39 UTC113INData Raw: 69 6d 70 6f 72 74 22 2e 2f 42 48 61 4a 7a 64 66 74 2e 6a 73 22 3b 63 6f 6e 73 74 20 6f 3d 22 22 2b 6e 65 77 20 55 52 4c 28 22 66 6c 75 65 6e 74 2d 63 6c 6f 73 65 2e 43 51 4b 48 79 69 31 49 2e 73 76 67 22 2c 69 6d 70 6f 72 74 2e 6d 65 74 61 2e 75 72 6c 29 2e 68 72 65 66 3b 65 78 70 6f 72 74 7b 6f 20 61 73 20 64 65 66 61 75 6c 74 7d 3b 0a
                                                                                                                                                                                                                    Data Ascii: import"./BHaJzdft.js";const o=""+new URL("fluent-close.CQKHyi1I.svg",import.meta.url).href;export{o as default};


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                    76192.168.2.174980613.107.246.57443
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 14:50:38 UTC583OUTGET /shared/edgeweb/_nuxt/q4GEmURe.js HTTP/1.1
                                                                                                                                                                                                                    Host: edgestatic.azureedge.net
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    Origin: https://www.microsoft.com
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                    2024-10-25 14:50:39 UTC728INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 14:50:39 GMT
                                                                                                                                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                    Content-Length: 188970
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                    ETag: W/"2e22a-192bbbd1fbf"
                                                                                                                                                                                                                    Last-Modified: Wed, 23 Oct 2024 23:36:26 GMT
                                                                                                                                                                                                                    Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                    X-Download-Options: noopen
                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                    X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                    x-azure-ref: 20241025T145039Z-16849878b78wv88bk51myq5vxc0000000100000000008fsp
                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                    X-Cache: TCP_MISS
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 14:50:39 UTC15656INData Raw: 63 6f 6e 73 74 20 5f 5f 76 69 74 65 5f 5f 6d 61 70 44 65 70 73 3d 28 69 2c 6d 3d 5f 5f 76 69 74 65 5f 5f 6d 61 70 44 65 70 73 2c 64 3d 28 6d 2e 66 7c 7c 28 6d 2e 66 3d 5b 22 2e 2f 42 77 48 5a 7a 4b 75 6b 2e 6a 73 22 2c 22 2e 2f 42 48 61 4a 7a 64 66 74 2e 6a 73 22 2c 22 2e 2f 65 6e 74 72 79 2e 42 4b 4e 6f 35 7a 76 38 2e 63 73 73 22 2c 22 2e 2f 44 79 69 61 7a 67 76 35 2e 6a 73 22 2c 22 2e 2f 51 4a 79 33 74 65 7a 67 2e 6a 73 22 2c 22 2e 2f 43 35 73 63 46 4b 68 58 2e 6a 73 22 2c 22 2e 2f 43 35 38 56 7a 47 65 68 2e 6a 73 22 2c 22 2e 2f 42 6c 6f 63 6b 4d 65 64 69 61 49 74 65 6d 44 79 6e 61 6d 69 63 2e 7a 4f 68 65 41 6f 71 6c 2e 63 73 73 22 2c 22 2e 2f 43 48 41 6a 65 6a 5a 6b 2e 6a 73 22 2c 22 2e 2f 30 6a 31 45 39 6f 57 4f 2e 6a 73 22 2c 22 2e 2f 43 54 72 34 4c
                                                                                                                                                                                                                    Data Ascii: const __vite__mapDeps=(i,m=__vite__mapDeps,d=(m.f||(m.f=["./BwHZzKuk.js","./BHaJzdft.js","./entry.BKNo5zv8.css","./Dyiazgv5.js","./QJy3tezg.js","./C5scFKhX.js","./C58VzGeh.js","./BlockMediaItemDynamic.zOheAoql.css","./CHAjejZk.js","./0j1E9oWO.js","./CTr4L
                                                                                                                                                                                                                    2024-10-25 14:50:39 UTC16384INData Raw: 74 65 73 20 61 6e 64 20 64 69 73 63 6c 61 69 6d 65 72 73 22 7d 7d 7d 2c 22 61 66 2d 7a 61 22 3a 7b 22 66 6f 6f 74 6e 6f 74 65 73 2d 61 6e 64 2d 64 69 73 63 6c 61 69 6d 65 72 73 22 3a 7b 74 3a 30 2c 62 3a 7b 74 3a 32 2c 69 3a 5b 7b 74 3a 33 7d 5d 2c 73 3a 22 56 6f 65 74 6e 6f 74 65 20 65 6e 20 76 72 79 77 61 72 69 6e 67 73 22 7d 7d 7d 2c 22 61 6d 2d 65 74 22 3a 7b 22 66 6f 6f 74 6e 6f 74 65 73 2d 61 6e 64 2d 64 69 73 63 6c 61 69 6d 65 72 73 22 3a 7b 74 3a 30 2c 62 3a 7b 74 3a 32 2c 69 3a 5b 7b 74 3a 33 7d 5d 2c 73 3a 22 e1 8b a8 e1 8c 8d e1 88 ad e1 8c 8c 20 e1 88 9b e1 88 b5 e1 89 b3 e1 8b 88 e1 88 bb e1 8b 8e e1 89 bd e1 8a 93 20 e1 8a a0 e1 8b 8b e1 8c 86 e1 89 bd 22 7d 7d 7d 2c 22 61 72 2d 73 61 22 3a 7b 22 66 6f 6f 74 6e 6f 74 65 73 2d 61 6e 64 2d 64
                                                                                                                                                                                                                    Data Ascii: tes and disclaimers"}}},"af-za":{"footnotes-and-disclaimers":{t:0,b:{t:2,i:[{t:3}],s:"Voetnote en vrywarings"}}},"am-et":{"footnotes-and-disclaimers":{t:0,b:{t:2,i:[{t:3}],s:" "}}},"ar-sa":{"footnotes-and-d
                                                                                                                                                                                                                    2024-10-25 14:50:39 UTC16384INData Raw: 3a 30 2c 62 3a 7b 74 3a 32 2c 69 3a 5b 7b 74 3a 33 7d 5d 2c 73 3a 22 ce 94 ce b5 ce bd 20 ce bb ce b5 ce b9 cf 84 ce bf cf 8d cf 81 ce b3 ce b7 cf 83 ce b5 3b 20 ce 94 ce bf ce ba ce b9 ce bc ce ac cf 83 cf 84 ce b5 20 ce bd ce b1 20 ce b5 ce ba ce ba ce b9 ce bd ce ae cf 83 ce b5 cf 84 ce b5 20 ce be ce b1 ce bd ce ac 2e 22 7d 7d 2c 22 6f 72 2d 63 6f 6e 74 69 6e 75 65 2d 69 6e 2d 74 68 69 73 2d 62 72 6f 77 73 65 72 22 3a 7b 74 3a 30 2c 62 3a 7b 74 3a 32 2c 69 3a 5b 7b 74 3a 33 2c 76 3a 22 ce 97 cc 81 20 22 7d 2c 7b 74 3a 35 2c 69 3a 30 7d 2c 7b 74 3a 33 2c 76 3a 22 20 cf 83 ce b5 20 ce b1 cf 85 cf 84 cf 8c 20 cf 84 ce bf 20 cf 80 cf 81 cf 8c ce b3 cf 81 ce b1 ce bc ce bc ce b1 20 cf 80 ce b5 cf 81 ce b9 ce ae ce b3 ce b7 cf 83 ce b7 cf 82 2e 22 7d 5d 7d
                                                                                                                                                                                                                    Data Ascii: :0,b:{t:2,i:[{t:3}],s:" ; ."}},"or-continue-in-this-browser":{t:0,b:{t:2,i:[{t:3,v:" "},{t:5,i:0},{t:3,v:" ."}]}
                                                                                                                                                                                                                    2024-10-25 14:50:39 UTC16384INData Raw: 22 20 70 72 7a 65 67 6c c4 85 64 61 6e 69 65 20 77 20 74 65 6a 20 70 72 7a 65 67 6c c4 85 64 61 72 63 65 2e 22 7d 5d 7d 7d 2c 22 74 72 79 2d 61 67 61 69 6e 22 3a 7b 74 3a 30 2c 62 3a 7b 74 3a 32 2c 69 3a 5b 7b 74 3a 33 7d 5d 2c 73 3a 22 53 70 72 c3 b3 62 75 6a 20 70 6f 6e 6f 77 6e 69 65 22 7d 7d 7d 2c 22 70 74 2d 62 72 22 3a 7b 63 6f 6e 74 69 6e 75 65 3a 7b 74 3a 30 2c 62 3a 7b 74 3a 32 2c 69 3a 5b 7b 74 3a 33 7d 5d 2c 73 3a 22 43 6f 6e 74 69 6e 75 61 72 22 7d 7d 2c 22 64 69 64 6e 74 2d 77 6f 72 6b 2d 74 72 79 2d 6c 61 75 6e 63 68 69 6e 67 2d 61 67 61 69 6e 22 3a 7b 74 3a 30 2c 62 3a 7b 74 3a 32 2c 69 3a 5b 7b 74 3a 33 7d 5d 2c 73 3a 22 4e c3 a3 6f 20 66 75 6e 63 69 6f 6e 6f 75 3f 20 54 65 6e 74 65 20 61 62 72 69 72 20 6e 6f 76 61 6d 65 6e 74 65 2e 22 7d
                                                                                                                                                                                                                    Data Ascii: " przegldanie w tej przegldarce."}]}},"try-again":{t:0,b:{t:2,i:[{t:3}],s:"Sprbuj ponownie"}}},"pt-br":{continue:{t:0,b:{t:2,i:[{t:3}],s:"Continuar"}},"didnt-work-try-launching-again":{t:0,b:{t:2,i:[{t:3}],s:"No funcionou? Tente abrir novamente."}
                                                                                                                                                                                                                    2024-10-25 14:50:39 UTC16384INData Raw: 64 61 6e 73 20 6c 61 20 66 65 6e c3 aa 74 72 65 20 63 6f 6e 74 65 78 74 75 65 6c 6c 65 20 63 69 2d 64 65 73 73 75 73 20 70 6f 75 72 20 63 6f 6d 6d 65 6e 63 65 72 2e 22 7d 5d 7d 7d 2c 22 6f 70 65 6e 2d 6d 69 63 72 6f 73 6f 66 74 2d 65 64 67 65 22 3a 7b 74 3a 30 2c 62 3a 7b 74 3a 32 2c 69 3a 5b 7b 74 3a 33 7d 5d 2c 73 3a 22 4f 75 76 72 69 72 20 4d 69 63 72 6f 73 6f 66 74 c2 a0 45 64 67 65 22 7d 7d 7d 2c 22 66 72 2d 66 72 22 3a 7b 22 63 6c 69 63 6b 2d 30 2d 69 6e 2d 74 68 65 2d 70 6f 70 2d 75 70 2d 77 69 6e 64 6f 77 2d 61 62 6f 76 65 2d 74 6f 2d 67 65 74 22 3a 7b 74 3a 30 2c 62 3a 7b 74 3a 32 2c 69 3a 5b 7b 74 3a 33 2c 76 3a 22 43 6c 69 71 75 65 7a 20 73 75 72 20 22 7d 2c 7b 74 3a 35 2c 69 3a 30 7d 2c 7b 74 3a 33 2c 76 3a 22 20 64 61 6e 73 20 6c 61 20 66 65
                                                                                                                                                                                                                    Data Ascii: dans la fentre contextuelle ci-dessus pour commencer."}]}},"open-microsoft-edge":{t:0,b:{t:2,i:[{t:3}],s:"Ouvrir MicrosoftEdge"}}},"fr-fr":{"click-0-in-the-pop-up-window-above-to-get":{t:0,b:{t:2,i:[{t:3,v:"Cliquez sur "},{t:5,i:0},{t:3,v:" dans la fe
                                                                                                                                                                                                                    2024-10-25 14:50:39 UTC16384INData Raw: 68 69 73 2e 74 61 72 67 65 74 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 74 2e 74 65 78 74 42 6c 6f 63 6b 73 29 7c 7c 5b 5d 7d 2c 61 72 72 6f 77 49 6d 61 67 65 4f 76 65 72 72 69 64 65 28 29 7b 76 61 72 20 74 3b 72 65 74 75 72 6e 28 74 3d 74 68 69 73 2e 74 61 72 67 65 74 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 74 2e 61 72 72 6f 77 49 6d 61 67 65 4f 76 65 72 72 69 64 65 7d 2c 61 72 72 6f 77 49 6d 61 67 65 48 65 69 67 68 74 28 29 7b 76 61 72 20 74 3b 72 65 74 75 72 6e 28 28 74 3d 74 68 69 73 2e 74 61 72 67 65 74 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 74 2e 61 72 72 6f 77 49 6d 61 67 65 48 65 69 67 68 74 29 7c 7c 6e 75 6c 6c 7d 2c 68 69 64 65 41 72 72 6f 77 49 6d 61 67 65 28 29 7b 76 61 72 20 74 3b 72 65 74 75 72 6e 28 74 3d 74 68 69 73 2e 74 61
                                                                                                                                                                                                                    Data Ascii: his.target)==null?void 0:t.textBlocks)||[]},arrowImageOverride(){var t;return(t=this.target)==null?void 0:t.arrowImageOverride},arrowImageHeight(){var t;return((t=this.target)==null?void 0:t.arrowImageHeight)||null},hideArrowImage(){var t;return(t=this.ta
                                                                                                                                                                                                                    2024-10-25 14:50:40 UTC16384INData Raw: a5 8b e0 a4 95 e0 a5 8d e0 a4 a4 e0 a4 be 20 e0 a4 97 e0 a5 8b e0 a4 aa e0 a4 a8 e0 a5 80 e0 a4 af e0 a4 a4 e0 a4 be 20 e0 a4 85 e0 a4 a7 e0 a4 bf e0 a4 a8 e0 a4 bf e0 a4 af e0 a4 ae 20 28 e0 a4 b8 e0 a5 80 e0 a4 b8 e0 a5 80 e0 a4 aa e0 a5 80 e0 a4 8f 29 20 e0 a4 91 e0 a4 aa e0 a5 8d e0 a4 9f 2d e0 a4 86 e0 a4 89 e0 a4 9f 20 e0 a4 86 e0 a4 87 e0 a4 95 e0 a4 a8 22 7d 7d 2c 22 79 6f 75 72 2d 70 72 69 76 61 63 79 2d 63 68 6f 69 63 65 73 22 3a 7b 74 3a 30 2c 62 3a 7b 74 3a 32 2c 69 3a 5b 7b 74 3a 33 7d 5d 2c 73 3a 22 e0 a4 86 e0 a4 aa e0 a4 b2 e0 a5 8d e0 a4 af e0 a4 be 20 e0 a4 97 e0 a5 8b e0 a4 aa e0 a4 a8 e0 a5 80 e0 a4 af e0 a4 a4 e0 a4 be 20 e0 a4 a8 e0 a4 bf e0 a4 b5 e0 a4 a1 e0 a5 80 22 7d 7d 7d 2c 22 6d 73 2d 6d 79 22 3a 7b 22 70 72 69 76 61 63 79 2d
                                                                                                                                                                                                                    Data Ascii: () - "}},"your-privacy-choices":{t:0,b:{t:2,i:[{t:3}],s:" "}}},"ms-my":{"privacy-
                                                                                                                                                                                                                    2024-10-25 14:50:40 UTC16384INData Raw: 3a 7b 22 65 64 67 65 77 65 62 2d 70 72 69 76 61 63 79 22 3a 7b 74 3a 30 2c 62 3a 7b 74 3a 32 2c 69 3a 5b 7b 74 3a 33 7d 5d 2c 73 3a 22 e0 b0 97 e0 b1 8b e0 b0 aa e0 b1 8d e0 b0 af e0 b0 a4 22 7d 7d 7d 2c 22 74 68 2d 74 68 22 3a 7b 22 65 64 67 65 77 65 62 2d 70 72 69 76 61 63 79 22 3a 7b 74 3a 30 2c 62 3a 7b 74 3a 32 2c 69 3a 5b 7b 74 3a 33 7d 5d 2c 73 3a 22 e0 b8 84 e0 b8 a7 e0 b8 b2 e0 b8 a1 e0 b9 80 e0 b8 9b e0 b9 87 e0 b8 99 e0 b8 aa e0 b9 88 e0 b8 a7 e0 b8 99 e0 b8 95 e0 b8 b1 e0 b8 a7 22 7d 7d 7d 2c 22 74 6b 2d 74 6d 22 3a 7b 22 65 64 67 65 77 65 62 2d 70 72 69 76 61 63 79 22 3a 7b 74 3a 30 2c 62 3a 7b 74 3a 32 2c 69 3a 5b 7b 74 3a 33 7d 5d 2c 73 3a 22 47 69 7a 6c 69 6e 6c 69 6b 22 7d 7d 7d 2c 22 74 72 2d 74 72 22 3a 7b 22 65 64 67 65 77 65 62 2d 70
                                                                                                                                                                                                                    Data Ascii: :{"edgeweb-privacy":{t:0,b:{t:2,i:[{t:3}],s:""}}},"th-th":{"edgeweb-privacy":{t:0,b:{t:2,i:[{t:3}],s:""}}},"tk-tm":{"edgeweb-privacy":{t:0,b:{t:2,i:[{t:3}],s:"Gizlinlik"}}},"tr-tr":{"edgeweb-p
                                                                                                                                                                                                                    2024-10-25 14:50:40 UTC16384INData Raw: 22 3f 65 3d 21 31 3a 65 3d 6e 2e 64 69 72 65 63 74 69 6f 6e 3d 3d 3d 22 6d 65 64 69 61 2d 68 65 61 64 69 6e 67 22 29 7d 29 2c 74 7d 2c 73 65 63 74 69 6f 6e 52 65 66 73 28 29 7b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 68 69 73 2e 24 72 65 66 73 2e 73 65 63 74 69 6f 6e 29 3f 74 68 69 73 2e 24 72 65 66 73 2e 73 65 63 74 69 6f 6e 3a 5b 74 68 69 73 2e 24 72 65 66 73 2e 73 65 63 74 69 6f 6e 5d 7d 7d 2c 77 61 74 63 68 3a 7b 73 65 63 74 69 6f 6e 73 28 29 7b 74 68 69 73 2e 75 70 64 61 74 65 46 6f 6f 74 6e 6f 74 65 73 28 29 7d 2c 6c 61 79 6f 75 74 4d 65 74 72 69 63 73 3a 7b 64 65 65 70 3a 21 30 2c 68 61 6e 64 6c 65 72 28 29 7b 74 68 69 73 2e 75 70 64 61 74 65 50 61 67 65 4d 65 74 72 69 63 73 28 29 7d 7d 7d 2c 6d 6f 75 6e 74 65 64 28 29 7b
                                                                                                                                                                                                                    Data Ascii: "?e=!1:e=n.direction==="media-heading")}),t},sectionRefs(){return Array.isArray(this.$refs.section)?this.$refs.section:[this.$refs.section]}},watch:{sections(){this.updateFootnotes()},layoutMetrics:{deep:!0,handler(){this.updatePageMetrics()}}},mounted(){
                                                                                                                                                                                                                    2024-10-25 14:50:40 UTC16384INData Raw: 52 61 7a c5 a1 69 72 69 20 6d 65 6e 69 22 7d 7d 2c 6e 65 77 3a 7b 74 3a 30 2c 62 3a 7b 74 3a 32 2c 69 3a 5b 7b 74 3a 33 7d 5d 2c 73 3a 22 4e 6f 76 22 7d 7d 7d 2c 22 73 71 2d 61 6c 22 3a 7b 22 65 78 70 61 6e 64 2d 6d 65 6e 75 22 3a 7b 74 3a 30 2c 62 3a 7b 74 3a 32 2c 69 3a 5b 7b 74 3a 33 7d 5d 2c 73 3a 22 5a 67 6a 65 72 6f 20 6d 65 6e 75 6e c3 ab 22 7d 7d 2c 6e 65 77 3a 7b 74 3a 30 2c 62 3a 7b 74 3a 32 2c 69 3a 5b 7b 74 3a 33 7d 5d 2c 73 3a 22 49 20 72 69 22 7d 7d 7d 2c 22 73 72 2d 63 79 72 6c 2d 62 61 22 3a 7b 22 65 78 70 61 6e 64 2d 6d 65 6e 75 22 3a 7b 74 3a 30 2c 62 3a 7b 74 3a 32 2c 69 3a 5b 7b 74 3a 33 7d 5d 2c 73 3a 22 d0 9c d0 b5 d0 bd d0 b8 20 d1 80 d0 b0 d0 b7 d0 b2 d0 b8 d1 98 d0 b0 d1 9a d0 b5 22 7d 7d 2c 6e 65 77 3a 7b 74 3a 30 2c 62 3a 7b 74
                                                                                                                                                                                                                    Data Ascii: Raziri meni"}},new:{t:0,b:{t:2,i:[{t:3}],s:"Nov"}}},"sq-al":{"expand-menu":{t:0,b:{t:2,i:[{t:3}],s:"Zgjero menun"}},new:{t:0,b:{t:2,i:[{t:3}],s:"I ri"}}},"sr-cyrl-ba":{"expand-menu":{t:0,b:{t:2,i:[{t:3}],s:" "}},new:{t:0,b:{t


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                    77192.168.2.174980913.107.246.57443
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 14:50:39 UTC583OUTGET /shared/edgeweb/_nuxt/vhIJ2iW6.js HTTP/1.1
                                                                                                                                                                                                                    Host: edgestatic.azureedge.net
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    Origin: https://www.microsoft.com
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                    2024-10-25 14:50:39 UTC724INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 14:50:39 GMT
                                                                                                                                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                    Content-Length: 1173
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                    ETag: W/"495-192bbbd201c"
                                                                                                                                                                                                                    Last-Modified: Wed, 23 Oct 2024 23:36:26 GMT
                                                                                                                                                                                                                    Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                    X-Download-Options: noopen
                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                    X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                    x-azure-ref: 20241025T145039Z-15b8d89586fst84k5f3z220tec0000000gc00000000019u1
                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                    X-Cache: TCP_MISS
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 14:50:39 UTC1173INData Raw: 69 6d 70 6f 72 74 7b 5f 20 61 73 20 72 2c 6f 20 61 73 20 73 2c 68 20 61 73 20 61 2c 67 20 61 73 20 6e 2c 71 20 61 73 20 68 2c 54 20 61 73 20 6c 7d 66 72 6f 6d 22 2e 2f 42 48 61 4a 7a 64 66 74 2e 6a 73 22 3b 63 6f 6e 73 74 20 79 3d 7b 70 72 6f 70 73 3a 7b 64 75 72 61 74 69 6f 6e 3a 7b 74 79 70 65 3a 4e 75 6d 62 65 72 2c 64 65 66 61 75 6c 74 3a 6e 75 6c 6c 7d 7d 2c 6d 65 74 68 6f 64 73 3a 7b 62 65 66 6f 72 65 45 6e 74 65 72 4f 72 4c 65 61 76 65 28 74 29 7b 74 68 69 73 2e 64 75 72 61 74 69 6f 6e 3f 74 2e 73 74 79 6c 65 2e 74 72 61 6e 73 69 74 69 6f 6e 44 75 72 61 74 69 6f 6e 3d 74 68 69 73 2e 64 75 72 61 74 69 6f 6e 2b 22 73 22 3a 74 2e 73 74 79 6c 65 2e 74 72 61 6e 73 69 74 69 6f 6e 44 75 72 61 74 69 6f 6e 3d 6e 75 6c 6c 7d 2c 65 6e 74 65 72 28 74 29 7b 63
                                                                                                                                                                                                                    Data Ascii: import{_ as r,o as s,h as a,g as n,q as h,T as l}from"./BHaJzdft.js";const y={props:{duration:{type:Number,default:null}},methods:{beforeEnterOrLeave(t){this.duration?t.style.transitionDuration=this.duration+"s":t.style.transitionDuration=null},enter(t){c


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                    78192.168.2.174981013.107.246.57443
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 14:50:39 UTC583OUTGET /shared/edgeweb/_nuxt/BRD2Wkkp.js HTTP/1.1
                                                                                                                                                                                                                    Host: edgestatic.azureedge.net
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    Origin: https://www.microsoft.com
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                    2024-10-25 14:50:39 UTC724INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 14:50:39 GMT
                                                                                                                                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                    Content-Length: 2890
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                    ETag: W/"b4a-192bbbd200d"
                                                                                                                                                                                                                    Last-Modified: Wed, 23 Oct 2024 23:36:26 GMT
                                                                                                                                                                                                                    Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                    X-Download-Options: noopen
                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                    X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                    x-azure-ref: 20241025T145039Z-16849878b78bcpfn2qf7sm6hsn000000028000000000gsy5
                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                    X-Cache: TCP_MISS
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 14:50:39 UTC2890INData Raw: 69 6d 70 6f 72 74 7b 61 6d 20 61 73 20 68 2c 61 4f 20 61 73 20 75 2c 5f 20 61 73 20 6d 2c 72 20 61 73 20 64 2c 6f 20 61 73 20 73 2c 63 20 61 73 20 6f 2c 6e 20 61 73 20 69 2c 65 20 61 73 20 61 2c 64 20 61 73 20 63 2c 69 20 61 73 20 72 2c 74 20 61 73 20 66 2c 66 20 61 73 20 70 7d 66 72 6f 6d 22 2e 2f 42 48 61 4a 7a 64 66 74 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 41 20 61 73 20 67 7d 66 72 6f 6d 22 2e 2f 43 48 41 6a 65 6a 5a 6b 2e 6a 73 22 3b 63 6f 6e 73 74 20 53 3d 7b 6d 69 78 69 6e 73 3a 5b 68 2c 75 5d 2c 70 72 6f 70 73 3a 7b 74 68 65 6d 65 3a 7b 74 79 70 65 3a 53 74 72 69 6e 67 2c 64 65 66 61 75 6c 74 3a 22 66 6c 75 65 6e 74 22 7d 7d 2c 63 6f 6d 70 75 74 65 64 3a 7b 74 79 70 65 28 29 7b 76 61 72 20 65 3b 72 65 74 75 72 6e 28 65 3d 74 68 69 73 2e 6f 70 74 69
                                                                                                                                                                                                                    Data Ascii: import{am as h,aO as u,_ as m,r as d,o as s,c as o,n as i,e as a,d as c,i as r,t as f,f as p}from"./BHaJzdft.js";import{A as g}from"./CHAjejZk.js";const S={mixins:[h,u],props:{theme:{type:String,default:"fluent"}},computed:{type(){var e;return(e=this.opti


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                    79192.168.2.174981113.107.246.57443
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 14:50:39 UTC583OUTGET /shared/edgeweb/_nuxt/CHAjejZk.js HTTP/1.1
                                                                                                                                                                                                                    Host: edgestatic.azureedge.net
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    Origin: https://www.microsoft.com
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                    2024-10-25 14:50:39 UTC744INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 14:50:39 GMT
                                                                                                                                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                    Content-Length: 1363
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                    ETag: W/"553-192bbbd1678"
                                                                                                                                                                                                                    Last-Modified: Wed, 23 Oct 2024 23:36:24 GMT
                                                                                                                                                                                                                    Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                    X-Download-Options: noopen
                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                    X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                    x-azure-ref: 20241025T145039Z-17c5cb586f67hhlz1ecw6yxtp0000000030g000000008rnx
                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 14:50:39 UTC1363INData Raw: 69 6d 70 6f 72 74 20 72 20 66 72 6f 6d 22 2e 2f 30 6a 31 45 39 6f 57 4f 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 5f 20 61 73 20 64 2c 61 35 20 61 73 20 75 2c 72 20 61 73 20 66 2c 6f 20 61 73 20 6c 2c 63 20 61 73 20 6e 2c 46 20 61 73 20 6d 2c 6b 20 61 73 20 79 2c 68 20 61 73 20 6b 2c 67 20 61 73 20 62 2c 6a 20 61 73 20 42 2c 74 20 61 73 20 68 2c 6e 20 61 73 20 69 2c 65 20 61 73 20 70 2c 69 20 61 73 20 67 7d 66 72 6f 6d 22 2e 2f 42 48 61 4a 7a 64 66 74 2e 6a 73 22 3b 63 6f 6e 73 74 20 5f 3d 7b 6e 61 6d 65 3a 22 61 63 74 69 6f 6e 2d 6c 69 73 74 22 2c 63 6f 6d 70 6f 6e 65 6e 74 73 3a 7b 41 63 74 69 6f 6e 44 79 6e 61 6d 69 63 3a 72 7d 2c 6d 69 78 69 6e 73 3a 5b 75 5d 2c 70 72 6f 70 73 3a 7b 61 63 74 69 6f 6e 73 3a 7b 74 79 70 65 3a 41 72 72 61 79 2c 64 65 66 61 75
                                                                                                                                                                                                                    Data Ascii: import r from"./0j1E9oWO.js";import{_ as d,a5 as u,r as f,o as l,c as n,F as m,k as y,h as k,g as b,j as B,t as h,n as i,e as p,i as g}from"./BHaJzdft.js";const _={name:"action-list",components:{ActionDynamic:r},mixins:[u],props:{actions:{type:Array,defau


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                    80192.168.2.174981213.107.246.57443
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 14:50:39 UTC583OUTGET /shared/edgeweb/_nuxt/XXmp3VOr.js HTTP/1.1
                                                                                                                                                                                                                    Host: edgestatic.azureedge.net
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    Origin: https://www.microsoft.com
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                    2024-10-25 14:50:40 UTC725INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 14:50:40 GMT
                                                                                                                                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                    Content-Length: 4268
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                    ETag: W/"10ac-192bbbd204b"
                                                                                                                                                                                                                    Last-Modified: Wed, 23 Oct 2024 23:36:26 GMT
                                                                                                                                                                                                                    Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                    X-Download-Options: noopen
                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                    X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                    x-azure-ref: 20241025T145040Z-r197bdfb6b4g24ztpxkw4umce8000000024000000000g754
                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                    X-Cache: TCP_MISS
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 14:50:40 UTC4268INData Raw: 69 6d 70 6f 72 74 7b 5f 20 61 73 20 43 2c 51 20 61 73 20 67 2c 61 7a 20 61 73 20 46 2c 55 20 61 73 20 6b 2c 72 20 61 73 20 75 2c 6f 20 61 73 20 61 2c 63 2c 66 20 61 73 20 64 2c 6e 2c 68 20 61 73 20 77 2c 67 20 61 73 20 70 2c 64 20 61 73 20 68 2c 6a 20 61 73 20 79 2c 69 20 61 73 20 6d 7d 66 72 6f 6d 22 2e 2f 42 48 61 4a 7a 64 66 74 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 5f 20 61 73 20 76 7d 66 72 6f 6d 22 2e 2f 43 54 72 34 4c 39 58 73 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 43 20 61 73 20 49 7d 66 72 6f 6d 22 2e 2f 42 4d 35 53 5f 64 67 4f 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 43 20 61 73 20 41 7d 66 72 6f 6d 22 2e 2f 66 48 31 34 78 76 50 52 2e 6a 73 22 3b 69 6d 70 6f 72 74 22 2e 2f 42 5f 74 6e 6b 46 7a 76 2e 6a 73 22 3b 69 6d 70 6f 72 74 22 2e 2f 42 6e 4c 6f 6f 52
                                                                                                                                                                                                                    Data Ascii: import{_ as C,Q as g,az as F,U as k,r as u,o as a,c,f as d,n,h as w,g as p,d as h,j as y,i as m}from"./BHaJzdft.js";import{_ as v}from"./CTr4L9Xs.js";import{C as I}from"./BM5S_dgO.js";import{C as A}from"./fH14xvPR.js";import"./B_tnkFzv.js";import"./BnLooR


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                    81192.168.2.174981313.107.246.57443
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 14:50:40 UTC583OUTGET /shared/edgeweb/_nuxt/fH14xvPR.js HTTP/1.1
                                                                                                                                                                                                                    Host: edgestatic.azureedge.net
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    Origin: https://www.microsoft.com
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                    2024-10-25 14:50:40 UTC724INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 14:50:40 GMT
                                                                                                                                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                    Content-Length: 1063
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                    ETag: W/"427-192bbbd1d3e"
                                                                                                                                                                                                                    Last-Modified: Wed, 23 Oct 2024 23:36:26 GMT
                                                                                                                                                                                                                    Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                    X-Download-Options: noopen
                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                    X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                    x-azure-ref: 20241025T145040Z-16849878b78gvgmlcfru6nuc54000000096000000000tk79
                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                    X-Cache: TCP_MISS
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 14:50:40 UTC1063INData Raw: 69 6d 70 6f 72 74 7b 5f 20 61 73 20 70 2c 70 20 61 73 20 6d 2c 47 20 61 73 20 63 2c 48 20 61 73 20 76 2c 72 20 61 73 20 61 2c 6f 20 61 73 20 6e 2c 68 20 61 73 20 74 2c 67 20 61 73 20 62 2c 71 20 61 73 20 66 2c 6e 20 61 73 20 43 2c 69 20 61 73 20 64 7d 66 72 6f 6d 22 2e 2f 42 48 61 4a 7a 64 66 74 2e 6a 73 22 3b 69 6d 70 6f 72 74 20 5f 20 66 72 6f 6d 22 2e 2f 43 43 37 73 41 74 49 30 2e 6a 73 22 3b 63 6f 6e 73 74 20 67 3d 7b 6e 61 6d 65 3a 22 63 6f 6d 6d 6f 6e 2d 64 69 61 6c 6f 67 22 2c 6d 69 78 69 6e 73 3a 5b 6d 5d 2c 63 6f 6d 70 6f 6e 65 6e 74 73 3a 7b 50 78 46 6c 6f 61 74 3a 63 2c 50 78 49 63 6f 6e 42 75 74 74 6f 6e 3a 76 7d 2c 70 72 6f 70 73 3a 7b 76 69 73 69 62 6c 65 3a 7b 64 65 66 61 75 6c 74 3a 6e 75 6c 6c 7d 2c 64 69 61 6c 6f 67 43 6c 61 73 73 3a 7b
                                                                                                                                                                                                                    Data Ascii: import{_ as p,p as m,G as c,H as v,r as a,o as n,h as t,g as b,q as f,n as C,i as d}from"./BHaJzdft.js";import _ from"./CC7sAtI0.js";const g={name:"common-dialog",mixins:[m],components:{PxFloat:c,PxIconButton:v},props:{visible:{default:null},dialogClass:{


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                    82192.168.2.174981413.107.246.57443
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 14:50:40 UTC583OUTGET /shared/edgeweb/_nuxt/7fwckbk1.js HTTP/1.1
                                                                                                                                                                                                                    Host: edgestatic.azureedge.net
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    Origin: https://www.microsoft.com
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                    2024-10-25 14:50:40 UTC751INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 14:50:40 GMT
                                                                                                                                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                    Content-Length: 2661
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                    ETag: W/"a65-192bbbd1687"
                                                                                                                                                                                                                    Last-Modified: Wed, 23 Oct 2024 23:36:24 GMT
                                                                                                                                                                                                                    Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                    X-Download-Options: noopen
                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                    X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                    x-azure-ref: 20241025T145040Z-16849878b78fmrkt2ukpvh9wh4000000096g00000000rb7r
                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                    X-Cache-Info: L2_T2
                                                                                                                                                                                                                    X-Cache: TCP_REMOTE_HIT
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 14:50:40 UTC2661INData Raw: 69 6d 70 6f 72 74 7b 50 20 61 73 20 6f 7d 66 72 6f 6d 22 2e 2f 43 33 30 35 58 75 79 78 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 5f 20 61 73 20 6d 2c 61 35 20 61 73 20 76 2c 61 36 20 61 73 20 66 2c 72 20 61 73 20 68 2c 62 20 61 73 20 67 2c 77 20 61 73 20 62 2c 6f 20 61 73 20 61 2c 63 20 61 73 20 79 2c 68 20 61 73 20 64 2c 6e 20 61 73 20 69 2c 65 20 61 73 20 70 2c 69 20 61 73 20 6e 7d 66 72 6f 6d 22 2e 2f 42 48 61 4a 7a 64 66 74 2e 6a 73 22 3b 63 6f 6e 73 74 20 41 3d 7b 6e 61 6d 65 3a 22 63 6f 6d 6d 6f 6e 2d 68 65 61 64 69 6e 67 22 2c 63 6f 6d 70 6f 6e 65 6e 74 73 3a 7b 50 78 42 61 6c 61 6e 63 65 64 54 65 78 74 3a 6f 7d 2c 6d 69 78 69 6e 73 3a 5b 76 5d 2c 70 72 6f 70 73 3a 7b 6c 65 76 65 6c 3a 7b 74 79 70 65 3a 4e 75 6d 62 65 72 2c 64 65 66 61 75 6c 74 3a 6e 75
                                                                                                                                                                                                                    Data Ascii: import{P as o}from"./C305Xuyx.js";import{_ as m,a5 as v,a6 as f,r as h,b as g,w as b,o as a,c as y,h as d,n as i,e as p,i as n}from"./BHaJzdft.js";const A={name:"common-heading",components:{PxBalancedText:o},mixins:[v],props:{level:{type:Number,default:nu


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                    83192.168.2.174981513.107.246.57443
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-10-25 14:50:40 UTC583OUTGET /shared/edgeweb/_nuxt/C305Xuyx.js HTTP/1.1
                                                                                                                                                                                                                    Host: edgestatic.azureedge.net
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                    Origin: https://www.microsoft.com
                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                    2024-10-25 14:50:40 UTC724INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 14:50:40 GMT
                                                                                                                                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                    Content-Length: 3171
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                    ETag: W/"c63-192bbbd16d5"
                                                                                                                                                                                                                    Last-Modified: Wed, 23 Oct 2024 23:36:24 GMT
                                                                                                                                                                                                                    Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                    X-Download-Options: noopen
                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                    X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                    x-azure-ref: 20241025T145040Z-16849878b786lft2mu9uftf3y400000002100000000013q2
                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                    X-Cache: TCP_MISS
                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                    2024-10-25 14:50:40 UTC3171INData Raw: 69 6d 70 6f 72 74 7b 5f 20 61 73 20 78 2c 4a 20 61 73 20 54 2c 61 32 20 61 73 20 6c 2c 6f 20 61 73 20 73 2c 68 20 61 73 20 63 2c 67 20 61 73 20 68 2c 76 20 61 73 20 75 2c 6e 20 61 73 20 6f 2c 65 20 61 73 20 79 2c 71 20 61 73 20 62 2c 6a 20 61 73 20 6d 2c 74 20 61 73 20 48 7d 66 72 6f 6d 22 2e 2f 42 48 61 4a 7a 64 66 74 2e 6a 73 22 3b 63 6f 6e 73 74 20 67 3d 31 2e 31 35 3b 76 61 72 20 70 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 3d 67 29 7b 53 28 65 29 26 26 28 65 2e 73 74 79 6c 65 2e 6d 61 78 57 69 64 74 68 3d 22 22 2c 64 28 65 2c 65 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 2c 30 2c 65 2e 63 6c 69 65 6e 74 57 69 64 74 68 2c 6e 29 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 64 28 65 2c 6e 2c 61 2c 69 2c 72 3d 67 29 7b 76 61 72 20 74 3b 69 66 28 61 3e 3d 69 29 7b 65 2e
                                                                                                                                                                                                                    Data Ascii: import{_ as x,J as T,a2 as l,o as s,h as c,g as h,v as u,n as o,e as y,q as b,j as m,t as H}from"./BHaJzdft.js";const g=1.15;var p=function(e,n=g){S(e)&&(e.style.maxWidth="",d(e,e.clientHeight,0,e.clientWidth,n))};function d(e,n,a,i,r=g){var t;if(a>=i){e.


                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                    Click to dive into process behavior distribution

                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                    Target ID:1
                                                                                                                                                                                                                    Start time:10:48:32
                                                                                                                                                                                                                    Start date:25/10/2024
                                                                                                                                                                                                                    Path:C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                    Commandline:C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                                                                                                                                                    Imagebase:0x7ff73ef30000
                                                                                                                                                                                                                    File size:71'680 bytes
                                                                                                                                                                                                                    MD5 hash:EF3179D498793BF4234F708D3BE28633
                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                    Target ID:11
                                                                                                                                                                                                                    Start time:10:49:13
                                                                                                                                                                                                                    Start date:25/10/2024
                                                                                                                                                                                                                    Path:C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exe
                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                    Commandline:"C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Principal.exe"
                                                                                                                                                                                                                    Imagebase:0xc10000
                                                                                                                                                                                                                    File size:4'503'552 bytes
                                                                                                                                                                                                                    MD5 hash:AF36DFAF1D3531441E11B653C85FAAD0
                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                    Target ID:21
                                                                                                                                                                                                                    Start time:10:50:17
                                                                                                                                                                                                                    Start date:25/10/2024
                                                                                                                                                                                                                    Path:C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXE
                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXE" /verb open "C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Negocios.General.xml"
                                                                                                                                                                                                                    Imagebase:0xf30000
                                                                                                                                                                                                                    File size:225'176 bytes
                                                                                                                                                                                                                    MD5 hash:A2E6E2A1C125973A4967540FD08C9AF0
                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                    Reputation:moderate
                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                    Target ID:22
                                                                                                                                                                                                                    Start time:10:50:17
                                                                                                                                                                                                                    Start date:25/10/2024
                                                                                                                                                                                                                    Path:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                    Commandline:"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\user\Desktop\PUESTO\PUESTO\bin\bin\DIMSA.Negocios.General.xml
                                                                                                                                                                                                                    Imagebase:0x7ff7c9850000
                                                                                                                                                                                                                    File size:834'512 bytes
                                                                                                                                                                                                                    MD5 hash:CFE2E6942AC1B72981B3105E22D3224E
                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                    Reputation:moderate
                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                    Target ID:23
                                                                                                                                                                                                                    Start time:10:50:17
                                                                                                                                                                                                                    Start date:25/10/2024
                                                                                                                                                                                                                    Path:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3964 CREDAT:17410 /prefetch:2
                                                                                                                                                                                                                    Imagebase:0xb10000
                                                                                                                                                                                                                    File size:828'368 bytes
                                                                                                                                                                                                                    MD5 hash:6F0F06D6AB125A99E43335427066A4A1
                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                    Reputation:moderate
                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                    Target ID:24
                                                                                                                                                                                                                    Start time:10:50:17
                                                                                                                                                                                                                    Start date:25/10/2024
                                                                                                                                                                                                                    Path:C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exe
                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exe" --from-ie-to-edge=3 --ie-frame-hwnd=202c4
                                                                                                                                                                                                                    Imagebase:0x7ff7307d0000
                                                                                                                                                                                                                    File size:540'712 bytes
                                                                                                                                                                                                                    MD5 hash:89CF8972D683795DAB6901BC9456675D
                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                    Reputation:moderate
                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                    Target ID:25
                                                                                                                                                                                                                    Start time:10:50:18
                                                                                                                                                                                                                    Start date:25/10/2024
                                                                                                                                                                                                                    Path:C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exe
                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                    Commandline:"C:\PROGRA~2\Java\jre-1.8\bin\ssvagent.exe" -new
                                                                                                                                                                                                                    Imagebase:0x170000
                                                                                                                                                                                                                    File size:85'632 bytes
                                                                                                                                                                                                                    MD5 hash:F9A898A606E7F5A1CD7CFFA8079253A0
                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                    Reputation:moderate
                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                    Target ID:26
                                                                                                                                                                                                                    Start time:10:50:18
                                                                                                                                                                                                                    Start date:25/10/2024
                                                                                                                                                                                                                    Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --from-ie-to-edge=3 --ie-frame-hwnd=202c4
                                                                                                                                                                                                                    Imagebase:0x7ff729830000
                                                                                                                                                                                                                    File size:4'210'216 bytes
                                                                                                                                                                                                                    MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                    Target ID:27
                                                                                                                                                                                                                    Start time:10:50:18
                                                                                                                                                                                                                    Start date:25/10/2024
                                                                                                                                                                                                                    Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2308 --field-trial-handle=1996,i,16843677924463720048,2768008526204556817,262144 /prefetch:3
                                                                                                                                                                                                                    Imagebase:0x7ff729830000
                                                                                                                                                                                                                    File size:4'210'216 bytes
                                                                                                                                                                                                                    MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                    Target ID:30
                                                                                                                                                                                                                    Start time:10:50:21
                                                                                                                                                                                                                    Start date:25/10/2024
                                                                                                                                                                                                                    Path:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3964 CREDAT:333058 /prefetch:2
                                                                                                                                                                                                                    Imagebase:0xb10000
                                                                                                                                                                                                                    File size:828'368 bytes
                                                                                                                                                                                                                    MD5 hash:6F0F06D6AB125A99E43335427066A4A1
                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                    Reputation:moderate
                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                    Target ID:31
                                                                                                                                                                                                                    Start time:10:50:21
                                                                                                                                                                                                                    Start date:25/10/2024
                                                                                                                                                                                                                    Path:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3964 CREDAT:529666 /prefetch:2
                                                                                                                                                                                                                    Imagebase:0xb10000
                                                                                                                                                                                                                    File size:828'368 bytes
                                                                                                                                                                                                                    MD5 hash:6F0F06D6AB125A99E43335427066A4A1
                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                    Reputation:moderate
                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                    Target ID:32
                                                                                                                                                                                                                    Start time:10:50:22
                                                                                                                                                                                                                    Start date:25/10/2024
                                                                                                                                                                                                                    Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=6028 --field-trial-handle=1996,i,16843677924463720048,2768008526204556817,262144 /prefetch:8
                                                                                                                                                                                                                    Imagebase:0x7ff729830000
                                                                                                                                                                                                                    File size:4'210'216 bytes
                                                                                                                                                                                                                    MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                    Target ID:33
                                                                                                                                                                                                                    Start time:10:50:23
                                                                                                                                                                                                                    Start date:25/10/2024
                                                                                                                                                                                                                    Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.ProfileImport --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=6956 --field-trial-handle=1996,i,16843677924463720048,2768008526204556817,262144 /prefetch:8
                                                                                                                                                                                                                    Imagebase:0x7ff729830000
                                                                                                                                                                                                                    File size:4'210'216 bytes
                                                                                                                                                                                                                    MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                    Target ID:34
                                                                                                                                                                                                                    Start time:10:50:23
                                                                                                                                                                                                                    Start date:25/10/2024
                                                                                                                                                                                                                    Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=7060 --field-trial-handle=1996,i,16843677924463720048,2768008526204556817,262144 /prefetch:8
                                                                                                                                                                                                                    Imagebase:0x7ff729830000
                                                                                                                                                                                                                    File size:4'210'216 bytes
                                                                                                                                                                                                                    MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                    Target ID:35
                                                                                                                                                                                                                    Start time:10:50:24
                                                                                                                                                                                                                    Start date:25/10/2024
                                                                                                                                                                                                                    Path:C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\cookie_exporter.exe
                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                    Commandline:cookie_exporter.exe --cookie-json=1156
                                                                                                                                                                                                                    Imagebase:0x7ff7345d0000
                                                                                                                                                                                                                    File size:120'360 bytes
                                                                                                                                                                                                                    MD5 hash:3DD7152D6D33725EA5958D7DE2586B97
                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                    Reset < >

                                                                                                                                                                                                                      Execution Graph

                                                                                                                                                                                                                      Execution Coverage:14.3%
                                                                                                                                                                                                                      Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                                                                                      Signature Coverage:0%
                                                                                                                                                                                                                      Total number of Nodes:45
                                                                                                                                                                                                                      Total number of Limit Nodes:4
                                                                                                                                                                                                                      execution_graph 6046 197a876 6047 197a8d3 6046->6047 6048 197a8a8 SetWindowLongW 6046->6048 6047->6048 6049 197a8bd 6048->6049 6077 197a2d6 6078 197a2fa SetErrorMode 6077->6078 6080 197a33b 6078->6080 6089 197a854 6090 197a876 SetWindowLongW 6089->6090 6092 197a8bd 6090->6092 6028 197a712 6029 197a774 6028->6029 6030 197a73e OleInitialize 6028->6030 6029->6030 6031 197a74c 6030->6031 6081 197b0f1 6083 197b122 LoadLibraryShim 6081->6083 6084 197b17c 6083->6084 6032 197abde EnumThreadWindows 6033 197ac30 6032->6033 6034 197a25e 6035 197a284 GetModuleHandleW 6034->6035 6037 197a2a7 6035->6037 6085 197a23c 6086 197a25e GetModuleHandleW 6085->6086 6088 197a2a7 6086->6088 6054 197a2fa 6055 197a326 SetErrorMode 6054->6055 6056 197a34f 6054->6056 6057 197a33b 6055->6057 6056->6055 6073 197a4a7 6076 197a4ce DuplicateHandle 6073->6076 6075 197a51a 6076->6075 6069 197aa81 6070 197aac2 RegQueryValueExW 6069->6070 6072 197ab4b 6070->6072 6042 197a4ce 6043 197a50c DuplicateHandle 6042->6043 6044 197a544 6042->6044 6045 197a51a 6043->6045 6044->6043 6066 197abab 6067 197abde EnumThreadWindows 6066->6067 6068 197ac30 6067->6068 6062 197a98a 6063 197a9ba RegOpenKeyExW 6062->6063 6065 197aa48 6063->6065
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2457464758.0000000009710000.00000040.00000800.00020000.00000000.sdmp, Offset: 09710000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_9710000_DIMSA.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: 01a449dc058530ca7a42b311ee57f346f9ce79baee66e2352b10e53523ac8f75
                                                                                                                                                                                                                      • Instruction ID: 69d4ec4175b7c30b64b114ba23d8d8f4f36110822d2b4311d8a41adf388e96db
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 01a449dc058530ca7a42b311ee57f346f9ce79baee66e2352b10e53523ac8f75
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 52222435A04259CFDB15CFA8C484AADBBB1FF49314F1580AAE959EB352DB30E885CF50
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2457464758.0000000009710000.00000040.00000800.00020000.00000000.sdmp, Offset: 09710000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_9710000_DIMSA.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: 45c3ae532e3fb7de175215f2d9b6a6b8b58853d637348a958293eaf2508afe2f
                                                                                                                                                                                                                      • Instruction ID: b96789311a9f0c1c4527cb0ead0d25bd0e0f5ad2f710fa4bb83a92e04300f111
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 45c3ae532e3fb7de175215f2d9b6a6b8b58853d637348a958293eaf2508afe2f
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 17224AB1E006599FDB24CF69C880ADDBBF1FF48314F6085AAE589A7761D730A985CF40
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2457464758.0000000009710000.00000040.00000800.00020000.00000000.sdmp, Offset: 09710000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_9710000_DIMSA.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: ff32ec1d8d7784b7e86e99f8d661c42eadc34833a57b2988761a8b0f7a63eac8
                                                                                                                                                                                                                      • Instruction ID: 59301d6d45f5f0a8ef554dedba98916a711953fb51d649b50119553ebea73d23
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ff32ec1d8d7784b7e86e99f8d661c42eadc34833a57b2988761a8b0f7a63eac8
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 67C1A074E00218CFDB68DFA5D994ADDBBB2FF89304F1080AAD809AB755DB359985CF00

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                      control_flow_graph 0 197a98a-197aa15 4 197aa17 0->4 5 197aa1a-197aa31 0->5 4->5 7 197aa73-197aa78 5->7 8 197aa33-197aa46 RegOpenKeyExW 5->8 7->8 9 197aa7a-197aa7f 8->9 10 197aa48-197aa70 8->10 9->10
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • RegOpenKeyExW.KERNEL32(?,00000E24), ref: 0197AA39
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2443156114.000000000197A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0197A000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_197a000_DIMSA.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Open
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 71445658-0
                                                                                                                                                                                                                      • Opcode ID: a0d8693d56e8207665c453e40ab19d714639571402177d825f4045b06387b869
                                                                                                                                                                                                                      • Instruction ID: 12230110e7640d88c83fe524d21d606108a9406f445c824f53bdd38d39ebb0dc
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a0d8693d56e8207665c453e40ab19d714639571402177d825f4045b06387b869
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3531B8B15043446FE722CF15CC45F97BFBCEF05620F08449AED858B552D364A509CBB1

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                      control_flow_graph 15 197aa81-197aaff 18 197ab04-197ab0d 15->18 19 197ab01 15->19 20 197ab12-197ab18 18->20 21 197ab0f 18->21 19->18 22 197ab1d-197ab34 20->22 23 197ab1a 20->23 21->20 25 197ab36-197ab49 RegQueryValueExW 22->25 26 197ab6b-197ab70 22->26 23->22 27 197ab72-197ab77 25->27 28 197ab4b-197ab68 25->28 26->25 27->28
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • RegQueryValueExW.KERNEL32(?,00000E24,762D2B7F,00000000,00000000,00000000,00000000), ref: 0197AB3C
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2443156114.000000000197A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0197A000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_197a000_DIMSA.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: QueryValue
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3660427363-0
                                                                                                                                                                                                                      • Opcode ID: 6cbe921550bce382dcb5ca925b4cc4f03ea905439a29167bb531644ab49d9213
                                                                                                                                                                                                                      • Instruction ID: c51ef0524b7223b2f07374c5d0db96a365667a00da5e4b656d0c49b2c2308f5e
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6cbe921550bce382dcb5ca925b4cc4f03ea905439a29167bb531644ab49d9213
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6A3161711097845FE722CF25CC84FA6BFECEF06614F08889AE9898B152D364E949CB61

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                      control_flow_graph 32 197a9ba-197aa15 35 197aa17 32->35 36 197aa1a-197aa31 32->36 35->36 38 197aa73-197aa78 36->38 39 197aa33-197aa46 RegOpenKeyExW 36->39 38->39 40 197aa7a-197aa7f 39->40 41 197aa48-197aa70 39->41 40->41
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • RegOpenKeyExW.KERNEL32(?,00000E24), ref: 0197AA39
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2443156114.000000000197A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0197A000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_197a000_DIMSA.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Open
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 71445658-0
                                                                                                                                                                                                                      • Opcode ID: 5516155054a460ea6c71400643b082bf9371c404e6b8461a916bc47423e869c0
                                                                                                                                                                                                                      • Instruction ID: d15c7273bd256e6688b33dd0dfa7faebdf49258bbc25028d5b3863355ce7bdc3
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5516155054a460ea6c71400643b082bf9371c404e6b8461a916bc47423e869c0
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BA21A1B2500204AEE721DF55DD85FABFBECEF04625F08885AE9458B651D374E5088BB2

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                      control_flow_graph 46 197aac2-197aaff 48 197ab04-197ab0d 46->48 49 197ab01 46->49 50 197ab12-197ab18 48->50 51 197ab0f 48->51 49->48 52 197ab1d-197ab34 50->52 53 197ab1a 50->53 51->50 55 197ab36-197ab49 RegQueryValueExW 52->55 56 197ab6b-197ab70 52->56 53->52 57 197ab72-197ab77 55->57 58 197ab4b-197ab68 55->58 56->55 57->58
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • RegQueryValueExW.KERNEL32(?,00000E24,762D2B7F,00000000,00000000,00000000,00000000), ref: 0197AB3C
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2443156114.000000000197A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0197A000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_197a000_DIMSA.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: QueryValue
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3660427363-0
                                                                                                                                                                                                                      • Opcode ID: d212643a31e8e66ff9f1190b113950fd5c47b4067e1ab42ad4e730a15615b870
                                                                                                                                                                                                                      • Instruction ID: a69acd22a98ad5fc9d307df46675e9ebcdc737dfb4f067ee1b5af8ffdd5da150
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d212643a31e8e66ff9f1190b113950fd5c47b4067e1ab42ad4e730a15615b870
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7B2160726006049FE721CF15CC84FA7FBECEF04615F08885AEA49CB651D764E909CA72

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                      control_flow_graph 62 197b0f1-197b14c 64 197b151-197b157 62->64 65 197b14e 62->65 66 197b15c-197b165 64->66 67 197b159 64->67 65->64 68 197b167-197b17a LoadLibraryShim 66->68 69 197b192-197b197 66->69 67->66 70 197b17c-197b18f 68->70 71 197b199-197b19e 68->71 69->68 71->70
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • LoadLibraryShim.MSCOREE(?,?,?,?), ref: 0197B16D
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2443156114.000000000197A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0197A000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_197a000_DIMSA.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: LibraryLoadShim
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1475914169-0
                                                                                                                                                                                                                      • Opcode ID: 666de19f5faeaffce30cdbc50db752c5de6032f0ac8e12764faab979f3b11554
                                                                                                                                                                                                                      • Instruction ID: e2ca7bd13789f4e75fc7dc7277a688ae0da0408c19cdbf2bdcd8cd0098ef05fc
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 666de19f5faeaffce30cdbc50db752c5de6032f0ac8e12764faab979f3b11554
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 942190B15093805FD7228E25DC45B62BFF8EF06214F09808AED898B293D365E908CB71

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                      control_flow_graph 74 197abab-197abdb 75 197abde-197ac29 EnumThreadWindows 74->75 76 197ac30-197ac52 75->76
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • EnumThreadWindows.USER32(?,00000E24,?,?), ref: 0197AC29
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2443156114.000000000197A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0197A000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_197a000_DIMSA.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: EnumThreadWindows
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2941952884-0
                                                                                                                                                                                                                      • Opcode ID: bfa97899864d5be57fbe43d9e3ecc9f16954d831882da982e46e0d932985742f
                                                                                                                                                                                                                      • Instruction ID: 047fd52095c79abbfb55816279e351f08308f3b14aaa1cb46553db3bcaf2c1d7
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bfa97899864d5be57fbe43d9e3ecc9f16954d831882da982e46e0d932985742f
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4C11E6715053807FD3118F15DC41F72BFB8EF86A24F09859AEC884BA42D265B919CBB2

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                      control_flow_graph 78 197a4a7-197a50a 80 197a544-197a549 78->80 81 197a50c-197a514 DuplicateHandle 78->81 80->81 82 197a51a-197a52c 81->82 84 197a52e-197a541 82->84 85 197a54b-197a550 82->85 85->84
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 0197A512
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2443156114.000000000197A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0197A000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_197a000_DIMSA.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: DuplicateHandle
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3793708945-0
                                                                                                                                                                                                                      • Opcode ID: 3058d95f0688d33bb42a7746721e561b35190ad2659384dc056a41d80548934f
                                                                                                                                                                                                                      • Instruction ID: d214c263e6a0eca53d192320f1095b7280330d54ca9e3a621de820c18efcb424
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3058d95f0688d33bb42a7746721e561b35190ad2659384dc056a41d80548934f
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4011A271409380AFDB228F54DC44A62FFF8EF4A310F08849EED898B562C375A418DB61

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                      control_flow_graph 87 197a23c-197a282 89 197a287-197a290 87->89 90 197a284 87->90 91 197a292-197a2a5 GetModuleHandleW 89->91 92 197a2bb-197a2c0 89->92 90->89 93 197a2a7-197a2ba 91->93 94 197a2c2-197a2c7 91->94 92->91 94->93
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(?,762D2B7F,00000000,?,?,?,?,?,?,?,?,6C343C78), ref: 0197A298
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2443156114.000000000197A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0197A000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_197a000_DIMSA.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: HandleModule
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 4139908857-0
                                                                                                                                                                                                                      • Opcode ID: c83d30992395a8e2f0dfa086da3665605d5c8df3b14bf8fb50691ff4244c751d
                                                                                                                                                                                                                      • Instruction ID: 9fce72381f96217ebda3122ed69b096c22bb8dd98310993ffb454bc581eea38e
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c83d30992395a8e2f0dfa086da3665605d5c8df3b14bf8fb50691ff4244c751d
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8211C071504380AFD712CF19DC84B62FFE8EF46225F08809AED498B252D375E908CBB2

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                      control_flow_graph 97 197a2d6-197a324 99 197a326-197a339 SetErrorMode 97->99 100 197a34f-197a354 97->100 101 197a356-197a35b 99->101 102 197a33b-197a34e 99->102 100->99 101->102
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(?,762D2B7F,00000000,?,?,?,?,?,?,?,?,6C343C78), ref: 0197A32C
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2443156114.000000000197A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0197A000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_197a000_DIMSA.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ErrorMode
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2340568224-0
                                                                                                                                                                                                                      • Opcode ID: 85ceb9edcfc435ccd92c00fa5e52648e1a52b40925eff4e1710730581d4187e9
                                                                                                                                                                                                                      • Instruction ID: c45b2d1dd77b292512d57ecdbadaaf2e32b7c158c39af019d425675233795115
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 85ceb9edcfc435ccd92c00fa5e52648e1a52b40925eff4e1710730581d4187e9
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8B115E71509384AFDB128F15DC44B62BFB8DF46625F0D80DAED894B263D275A908CB72

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                      control_flow_graph 105 197a854-197a8a6 107 197a8d3-197a8d8 105->107 108 197a8a8-197a8bb SetWindowLongW 105->108 107->108 109 197a8bd-197a8d0 108->109 110 197a8da-197a8df 108->110 110->109
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,?,?), ref: 0197A8AE
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2443156114.000000000197A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0197A000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_197a000_DIMSA.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: LongWindow
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1378638983-0
                                                                                                                                                                                                                      • Opcode ID: eb89cf52ff39fd2ea7832a8346b2c7854a2f653ea778070772123b3684fc3d18
                                                                                                                                                                                                                      • Instruction ID: 9d8d26f07a2e6526c87164820be10a309469c588af8017fd8e903ef227c52f11
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: eb89cf52ff39fd2ea7832a8346b2c7854a2f653ea778070772123b3684fc3d18
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 30117C71409784AFD7228F55DC85A52FFF4EF06220F09849AED894B262C375A818DB62

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                      control_flow_graph 113 197b122-197b14c 114 197b151-197b157 113->114 115 197b14e 113->115 116 197b15c-197b165 114->116 117 197b159 114->117 115->114 118 197b167-197b17a LoadLibraryShim 116->118 119 197b192-197b197 116->119 117->116 120 197b17c-197b18f 118->120 121 197b199-197b19e 118->121 119->118 121->120
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • LoadLibraryShim.MSCOREE(?,?,?,?), ref: 0197B16D
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2443156114.000000000197A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0197A000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_197a000_DIMSA.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: LibraryLoadShim
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1475914169-0
                                                                                                                                                                                                                      • Opcode ID: 50147bf69d79568c00a91d36bb0d0d3c04594c190ee382549beb9438cd8578d1
                                                                                                                                                                                                                      • Instruction ID: 8ff020021a1430c08160d0cd2f4d3ec4478ab67afefffbacf2a50fdef29b8225
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 50147bf69d79568c00a91d36bb0d0d3c04594c190ee382549beb9438cd8578d1
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 260140756006409FEB20CE19E885B52FBE8FF44625F08C499DD4A8B752D375E418CA62

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                      control_flow_graph 124 197a4ce-197a50a 125 197a544-197a549 124->125 126 197a50c-197a514 DuplicateHandle 124->126 125->126 127 197a51a-197a52c 126->127 129 197a52e-197a541 127->129 130 197a54b-197a550 127->130 130->129
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 0197A512
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2443156114.000000000197A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0197A000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_197a000_DIMSA.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: DuplicateHandle
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3793708945-0
                                                                                                                                                                                                                      • Opcode ID: bc72d938f101adf7a4b9b405b424f871b9e3e600334efba55526604bb4643e31
                                                                                                                                                                                                                      • Instruction ID: c094eee041ab2db2cbb85f13abab9c9fa4a2d18a5f44f43e61c04da92d96e811
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bc72d938f101adf7a4b9b405b424f871b9e3e600334efba55526604bb4643e31
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BF016D725046409FDB21CF55D844B5AFFE4EF08324F08C99ADE894B662D376E418DF62

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                      control_flow_graph 132 197abde-197ac29 EnumThreadWindows 133 197ac30-197ac52 132->133
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • EnumThreadWindows.USER32(?,00000E24,?,?), ref: 0197AC29
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2443156114.000000000197A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0197A000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_197a000_DIMSA.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: EnumThreadWindows
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2941952884-0
                                                                                                                                                                                                                      • Opcode ID: e79e5f72c27371f8e283073d96b4242b8eb2721d2229f7d8205b1f959be47538
                                                                                                                                                                                                                      • Instruction ID: 649c1c381dd3ff589fc3303cbb10109b95dffe88cba551afedb8a046f436af2b
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e79e5f72c27371f8e283073d96b4242b8eb2721d2229f7d8205b1f959be47538
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B9016275500200ABD250DF16DC86F66FBE8FB88B24F14815AED485BB41D371F915CBE6

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                      control_flow_graph 144 197a712-197a73c 145 197a774-197a779 144->145 146 197a73e-197a746 OleInitialize 144->146 145->146 147 197a74c-197a75e 146->147 149 197a760-197a773 147->149 150 197a77b-197a780 147->150 150->149
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2443156114.000000000197A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0197A000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_197a000_DIMSA.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Initialize
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2538663250-0
                                                                                                                                                                                                                      • Opcode ID: 106e539c21f387ed269041a5a42cd9f0b1e580bbd423b39222601668b2450abb
                                                                                                                                                                                                                      • Instruction ID: aef355036b46d0bc5b4b6d0f01d1759f317e1ea0b084f09f0a5a8588866bcd2f
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 106e539c21f387ed269041a5a42cd9f0b1e580bbd423b39222601668b2450abb
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EE01AD719042449FDB10CF19D885B69FBE4EF44225F08C4AADD4A8F656D379A508CEA2

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                      control_flow_graph 135 197a25e-197a282 136 197a287-197a290 135->136 137 197a284 135->137 138 197a292-197a2a5 GetModuleHandleW 136->138 139 197a2bb-197a2c0 136->139 137->136 140 197a2a7-197a2ba 138->140 141 197a2c2-197a2c7 138->141 139->138 141->140
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(?,762D2B7F,00000000,?,?,?,?,?,?,?,?,6C343C78), ref: 0197A298
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2443156114.000000000197A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0197A000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_197a000_DIMSA.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: HandleModule
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 4139908857-0
                                                                                                                                                                                                                      • Opcode ID: 0a3df7dde77d897b404eedc050ea7de17cdc0aea87d77ce37e9b6bceef1c7639
                                                                                                                                                                                                                      • Instruction ID: 0d5ff5ca7dd1c40aa4cdbd0cb4e06694759b761bd45e7598f0482d913a18abf6
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0a3df7dde77d897b404eedc050ea7de17cdc0aea87d77ce37e9b6bceef1c7639
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D601D6316006408FD710DF19D885B65FBD8EF04625F0CC099DD498B756D376E404CFA6
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,?,?), ref: 0197A8AE
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2443156114.000000000197A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0197A000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_197a000_DIMSA.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: LongWindow
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1378638983-0
                                                                                                                                                                                                                      • Opcode ID: f8b02a495b1204314e29194516cabcc2eab3c334202ef7e4e84ec48ba11e95f9
                                                                                                                                                                                                                      • Instruction ID: 3f04c08259f2be7168a6cef7dfd9ef91462b3c1d5c7cc66ebd419f24c4611e9f
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f8b02a495b1204314e29194516cabcc2eab3c334202ef7e4e84ec48ba11e95f9
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A201AD319046449FDB208F09D884B96FBE4EF08325F08C49ADD890B752D3B5E418DFA3
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(?,762D2B7F,00000000,?,?,?,?,?,?,?,?,6C343C78), ref: 0197A32C
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2443156114.000000000197A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0197A000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_197a000_DIMSA.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ErrorMode
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2340568224-0
                                                                                                                                                                                                                      • Opcode ID: b01ddfff82d573c69ad44431de65b1de508257e1844cb39ffbdd94114c5ee0fa
                                                                                                                                                                                                                      • Instruction ID: 1b64bae6715fb7aa72951df051e12ebcdb4ba64bfa436361686cf4a6c8dd1b5e
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b01ddfff82d573c69ad44431de65b1de508257e1844cb39ffbdd94114c5ee0fa
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 32F0A935A046408FDB20CF1AD884B69FBE4EF04625F0CC09ADD494B796D3B9E408CEA2
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2457464758.0000000009710000.00000040.00000800.00020000.00000000.sdmp, Offset: 09710000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_9710000_DIMSA.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: ed0d054beb8f42a4a2117b1d27111e9b51d52f8393237b7d3aaa968c6559b42e
                                                                                                                                                                                                                      • Instruction ID: 11a62e41f11de094077ac7e36eb3ed88b0f4cafb172d684018196ec0c147a337
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ed0d054beb8f42a4a2117b1d27111e9b51d52f8393237b7d3aaa968c6559b42e
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 98E19B317002408FCB19DF39C468A6EBBE6AFC5215B1580AEE44ACB795DF35DC06CB62
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2457464758.0000000009710000.00000040.00000800.00020000.00000000.sdmp, Offset: 09710000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_9710000_DIMSA.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: 675e86dad441d414908c2370ea42eca70d7f84f768ac38162b30d13eeee26b7c
                                                                                                                                                                                                                      • Instruction ID: b576a735449e33b061015bb0df23c3654e82f716028e1a41d11d5e2246f36198
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 675e86dad441d414908c2370ea42eca70d7f84f768ac38162b30d13eeee26b7c
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A4C1F636B00215CFCB19CFA8D594AADB7F2FF88345B258069E806AB360DB75EC45CB51
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2457464758.0000000009710000.00000040.00000800.00020000.00000000.sdmp, Offset: 09710000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_9710000_DIMSA.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: bdaffc9534ad770e1d8c164db8419f53bca5b8e2e42d405b3d52d12ed593afef
                                                                                                                                                                                                                      • Instruction ID: b7a388c5598c98ba48fb0c665b2a194cce3d3dbcb6e3e8bad66d118b51aba4ed
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bdaffc9534ad770e1d8c164db8419f53bca5b8e2e42d405b3d52d12ed593afef
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6E91F836E00209DFDB55CFA9D584AAEBBF1FF84354F108469E409EB211D771E9828F90
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2457464758.0000000009710000.00000040.00000800.00020000.00000000.sdmp, Offset: 09710000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_9710000_DIMSA.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: 624a1b3a3591ddae1b4e0a87399b067a3a041fcf598e23ca6908b2ee062600eb
                                                                                                                                                                                                                      • Instruction ID: 405063603675ac64a694545194ea5bbeac0b3bcafb96030128f5ee0b116abb2b
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 624a1b3a3591ddae1b4e0a87399b067a3a041fcf598e23ca6908b2ee062600eb
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5791F634A04248DFCB14DF68D4889ADBBF2FF49310B5584AAE95ADB761EB30E845CF41
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2457464758.0000000009710000.00000040.00000800.00020000.00000000.sdmp, Offset: 09710000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_9710000_DIMSA.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: 657fbe49203429b1a6f09bbf4077f103592a586708a41f313b559b8ba5ae1b1b
                                                                                                                                                                                                                      • Instruction ID: c87423f70157fc7654d4687b016ff21b131d32bf8791397f18a08ce8e3766506
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 657fbe49203429b1a6f09bbf4077f103592a586708a41f313b559b8ba5ae1b1b
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F0712C35A04209DFCB14DFA8D498B9EBBB2FF88321F158069E915AB3A1DB349C41CF51
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2457464758.0000000009710000.00000040.00000800.00020000.00000000.sdmp, Offset: 09710000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_9710000_DIMSA.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: 4b980bf2ddddfecc702fb16861c853d79296ae470705e50b81d465502ae73955
                                                                                                                                                                                                                      • Instruction ID: 697363b0c5c1464f4a2b1d632bca603f53e428c0df6a64c8add520cffbc06338
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4b980bf2ddddfecc702fb16861c853d79296ae470705e50b81d465502ae73955
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D9517931A00244CFCB29CF78C09469ABBF2FF89315F2445ADE446AB791DB32AC45CB61
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2457464758.0000000009710000.00000040.00000800.00020000.00000000.sdmp, Offset: 09710000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_9710000_DIMSA.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: 084f388a9a96c9e4d6c47c931516264900f8d9658bdde30f229bdeda8202405a
                                                                                                                                                                                                                      • Instruction ID: 6a8a76d55b030c602bb1b662af29a9df6d3a8d3ca7d87bdf6c90c450f29f3003
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 084f388a9a96c9e4d6c47c931516264900f8d9658bdde30f229bdeda8202405a
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5C41AD323003818FD7299F39C468B6ABBAAEFC5305B14846DF54A8B791CB39DC56CB51
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2457464758.0000000009710000.00000040.00000800.00020000.00000000.sdmp, Offset: 09710000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_9710000_DIMSA.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: 6adf65d82a8f26fbf94e5842eaa77b2e5e61999d748caf984f3c684489ba772e
                                                                                                                                                                                                                      • Instruction ID: a06a233222a664f3a4aac6c6e43d21638f92dd595bbe34717abeeeffcf5749e8
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6adf65d82a8f26fbf94e5842eaa77b2e5e61999d748caf984f3c684489ba772e
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A1512B76A042049FCF04DFA8D594AADBBF2FB8C310F198059E906AB345DB35DC51CBA0
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2457464758.0000000009710000.00000040.00000800.00020000.00000000.sdmp, Offset: 09710000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_9710000_DIMSA.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: 7edfce13410f824858308c00e3def3e91cc768e096b5951750af62a78b16939f
                                                                                                                                                                                                                      • Instruction ID: 504705ffb178c1fb9e35e313b79f01930b6d93143dd643e3ba9489f46e601fc4
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7edfce13410f824858308c00e3def3e91cc768e096b5951750af62a78b16939f
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3541A4317093C18FCB07977888655AD7FB65F97224B1944DAC045CF2A3DB694D0AC7A3
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2457464758.0000000009710000.00000040.00000800.00020000.00000000.sdmp, Offset: 09710000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_9710000_DIMSA.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: 673ef475e3d1078a809d4af1d42aa20dbb696e1acfed50867e0ee8bb4de175fb
                                                                                                                                                                                                                      • Instruction ID: e7d5054a85a4ed03f48c5d2240e7c567874d52090198abeb9db3928e5fbead18
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 673ef475e3d1078a809d4af1d42aa20dbb696e1acfed50867e0ee8bb4de175fb
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 02312932A082848FCB199F7D84146EE7FF2AF85310F14846EE545DB391DA358855CBA1
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2457464758.0000000009710000.00000040.00000800.00020000.00000000.sdmp, Offset: 09710000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_9710000_DIMSA.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: bd8011881c339167a0abfb14f3ad7556e6852cb04dff4ef020869c2bfafb19c0
                                                                                                                                                                                                                      • Instruction ID: 661e0710b5842eb623cccc1732cd0706ecda980d2444cfe857e9c6e693e2c804
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bd8011881c339167a0abfb14f3ad7556e6852cb04dff4ef020869c2bfafb19c0
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A951A074E00208DFCB08DFA9D594AEDBBF2BF89304F14816AE805AB351DB35AA45CF51
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2457464758.0000000009710000.00000040.00000800.00020000.00000000.sdmp, Offset: 09710000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_9710000_DIMSA.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: 01d7bedfbd24e8e410497cb290e2771ea3b381e60d2ae8db6fdbf1221dc7c668
                                                                                                                                                                                                                      • Instruction ID: da7f779569b17669728edebcab54c01d724c3399a47d7a86c69b0441bacd2628
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 01d7bedfbd24e8e410497cb290e2771ea3b381e60d2ae8db6fdbf1221dc7c668
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4741F535A082198FDF24CFA8C984BADB7B1FF08314F50809AEA19EB361D7359991DF41
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2457464758.0000000009710000.00000040.00000800.00020000.00000000.sdmp, Offset: 09710000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_9710000_DIMSA.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: dd9d65f284f92cf3a10b1f52aa5a7b5225df3fb1ef0078910e514094c68be447
                                                                                                                                                                                                                      • Instruction ID: 4dd82dd149db8c8e224f1cc505fa2dc5caf1011056db296491b384864f092774
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: dd9d65f284f92cf3a10b1f52aa5a7b5225df3fb1ef0078910e514094c68be447
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CE315C31B11616CFCB24EFA8D559AAD7BF6AF88341F158168E802E7394EB309C44CF91
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2457464758.0000000009710000.00000040.00000800.00020000.00000000.sdmp, Offset: 09710000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_9710000_DIMSA.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: 297fbab9d5bfa0cbdeb80232a21c0cacef17f69f5d629646f7550f20a44ad9e6
                                                                                                                                                                                                                      • Instruction ID: 74a886f8d6e6a675c6ba4bbf09b4dc375047c2440db74c1c42853a31e3d841b5
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 297fbab9d5bfa0cbdeb80232a21c0cacef17f69f5d629646f7550f20a44ad9e6
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C841BF71E01218DFDB18DFA9D4846EEBBF2EF89305F20802AE415A7350EB359946CF65
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2457464758.0000000009710000.00000040.00000800.00020000.00000000.sdmp, Offset: 09710000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_9710000_DIMSA.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: 0da2ac42b5d813dce23c99807049cb8fec8e8e480298960c377c295fb06c333d
                                                                                                                                                                                                                      • Instruction ID: 43d41df70ee5003ccc4a97451735eeca9dbcc7db2c63c09643102ba389eb10cf
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0da2ac42b5d813dce23c99807049cb8fec8e8e480298960c377c295fb06c333d
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4231AE32704254CFC724DF68D858AAAB7E6FF88356B11806EE8068B351DB31DC91CF91
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2457464758.0000000009710000.00000040.00000800.00020000.00000000.sdmp, Offset: 09710000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_9710000_DIMSA.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: 47d4b0482eddf9ccb86876d526b65f44d53741203d595914f66b7d32c8a7f31a
                                                                                                                                                                                                                      • Instruction ID: a651e9396f34a0cd96c085d1035dff80bd0c6bf71f85bca3bac5180d099e693e
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 47d4b0482eddf9ccb86876d526b65f44d53741203d595914f66b7d32c8a7f31a
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FF41FE71D06208DFDB18CFB9D4846EDBBB1BF89304F20806AE419A7251E7309986CF50
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2457464758.0000000009710000.00000040.00000800.00020000.00000000.sdmp, Offset: 09710000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_9710000_DIMSA.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: 78c26cf50edea848f9abad1ef6882920b0288ffdae098ad611b76eaf9e1cd251
                                                                                                                                                                                                                      • Instruction ID: 8652c3265311809f58aba34d2f0785474b57f24c62d4ce92386dd1319745780f
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 78c26cf50edea848f9abad1ef6882920b0288ffdae098ad611b76eaf9e1cd251
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 07310535A04249DFCB14DF69D5899AEBBF2FF48310B51846AE95ADB720E730E950CF80
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2457464758.0000000009710000.00000040.00000800.00020000.00000000.sdmp, Offset: 09710000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_9710000_DIMSA.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: 3e76ac35c32e97f8f9c77c4261c442f823e0843401710b148f2f76bd020983dc
                                                                                                                                                                                                                      • Instruction ID: 43fbb27b516c051cffd04b0efc9f0207aaba0b7f5637e1ea23fe8f6e2fc3764f
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3e76ac35c32e97f8f9c77c4261c442f823e0843401710b148f2f76bd020983dc
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7D2106327042448BC7549AA8D449679B7D3AFC6359B24C1AEE409CFA82DA76CC8AC752
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2457464758.0000000009710000.00000040.00000800.00020000.00000000.sdmp, Offset: 09710000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_9710000_DIMSA.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: c5563604412a6c6f5e456d947fe1f6ed4760623c55a733d9cdb07db024614d39
                                                                                                                                                                                                                      • Instruction ID: 7fc1ccd768a93ad829f38117546cc76b6ef338beacfe4f634b3cde3bd5415ece
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c5563604412a6c6f5e456d947fe1f6ed4760623c55a733d9cdb07db024614d39
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CE31B2B4E012089FCB44DFA9D8809DEBBF2AF89314F209169E41AB7311EB306845CF65
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2457464758.0000000009710000.00000040.00000800.00020000.00000000.sdmp, Offset: 09710000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_9710000_DIMSA.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: b990ebfac77cc43410b075ecb46e2620d310599f0f56a8bf25df36f2d1b2858b
                                                                                                                                                                                                                      • Instruction ID: 2871c2b49d04b93dfb449397303057a7c91d267aaa2c596c08c3b737556a3b5b
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b990ebfac77cc43410b075ecb46e2620d310599f0f56a8bf25df36f2d1b2858b
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5831CC75E02218DFCB58DFA9E888ADDBBF1FB48305F10506AE405A7361E7349A85CF64
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2457464758.0000000009710000.00000040.00000800.00020000.00000000.sdmp, Offset: 09710000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_9710000_DIMSA.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: 2cad566c69e504ce89f523d67f82985b02b0b4732fe65ef59edd9f2682f61a7b
                                                                                                                                                                                                                      • Instruction ID: cc59cb1bf41a9680ad01ef2df32ac8c731a7efdd43998681b9e5d66eb0049ff2
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2cad566c69e504ce89f523d67f82985b02b0b4732fe65ef59edd9f2682f61a7b
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 782192B4E012089FCB44DFA9D480ADEBBF6EF89214F20906AE419B7350DB31A945CF65
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2457464758.0000000009710000.00000040.00000800.00020000.00000000.sdmp, Offset: 09710000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_9710000_DIMSA.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: b486d9f9d01ba65d65a9ff561968d7c1fc8a057c46dad6013fbf7de5b0b5a145
                                                                                                                                                                                                                      • Instruction ID: f6cda69db18f8a3ec14f8edf8728add252e738b7574739c012cb437243b70849
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b486d9f9d01ba65d65a9ff561968d7c1fc8a057c46dad6013fbf7de5b0b5a145
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CA21BD72E092889FCB15CBB9D4549DEBFF5AF88320F0481AEE455A7241D6305954CFA0
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2457464758.0000000009710000.00000040.00000800.00020000.00000000.sdmp, Offset: 09710000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_9710000_DIMSA.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: 3e49cefa55583c2a54b640a4ffb1ea555c1582a5903271afcdffb094c325da5b
                                                                                                                                                                                                                      • Instruction ID: ad35ab6b11e92e2a3c67809e44f7c77f7e903ad3fc12a9aa12ba50eae6c1b93c
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3e49cefa55583c2a54b640a4ffb1ea555c1582a5903271afcdffb094c325da5b
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DD21E135B00116CF8F59EBB9C4955AE77EBAFD82287144028D406DB394DF388E068BE3
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2457464758.0000000009710000.00000040.00000800.00020000.00000000.sdmp, Offset: 09710000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_9710000_DIMSA.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: 5a6375f72740614ed714758b44ea59f4465ace05c2aa8dc0ba0fb43784feccdf
                                                                                                                                                                                                                      • Instruction ID: f380b3c9cfca2bc295a2c3ec3c4040638aa9370154fc9bdb393aa9f5ae796eb0
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5a6375f72740614ed714758b44ea59f4465ace05c2aa8dc0ba0fb43784feccdf
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8621C332A042899FDF159F78C469AEE7FB2EF88320F14006DE805A7751CB758C65CB91
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2457464758.0000000009710000.00000040.00000800.00020000.00000000.sdmp, Offset: 09710000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_9710000_DIMSA.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: ebd450e97c7f54a7f267e40cae42a49bd7b7a93c8aa2a2cf205f31a6a2385c75
                                                                                                                                                                                                                      • Instruction ID: 051c5dd10f7da9959a75fa076b30e098645744872f777e0c3f3bca642509e46a
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ebd450e97c7f54a7f267e40cae42a49bd7b7a93c8aa2a2cf205f31a6a2385c75
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 15219032704250DFCB258F2CD448AAA77E2FF88756B11406EE446CB261DB31DCD1CB91
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2457464758.0000000009710000.00000040.00000800.00020000.00000000.sdmp, Offset: 09710000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_9710000_DIMSA.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: 49c01f1249cabbc60f0c08d3ebc325e633b3baaf4e16c8ea18fcc851218d97f9
                                                                                                                                                                                                                      • Instruction ID: 0b072bce709bd06f4f488d047a568d8d7f6882e002a792c0c391c3cdc47eaa71
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 49c01f1249cabbc60f0c08d3ebc325e633b3baaf4e16c8ea18fcc851218d97f9
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9811C1327092499FCB11CF2CD841BEA7BE5EF86360F24816AF449DF2A1C671D845CBA1
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2457464758.0000000009710000.00000040.00000800.00020000.00000000.sdmp, Offset: 09710000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_9710000_DIMSA.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: 15b3d7bd1fb625d3bae5b020fcd9b289d57b3aaa1ca9d8fd33ada5cefd4837a0
                                                                                                                                                                                                                      • Instruction ID: 268a2a50c7b1494c43c2233c77472b89d779186871ae5bb036f05c74b7282980
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 15b3d7bd1fb625d3bae5b020fcd9b289d57b3aaa1ca9d8fd33ada5cefd4837a0
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 61219032B04105CFCB249F68D458AAD7BFAAF89750B1801A9E842E7391DF709C04CB81
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2457464758.0000000009710000.00000040.00000800.00020000.00000000.sdmp, Offset: 09710000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_9710000_DIMSA.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: 40dc5627a5ff3b5862864207af06f0b93b043eb3c3d463cc941e5586a6d25871
                                                                                                                                                                                                                      • Instruction ID: 478513e59c8b3b52cf2e371b43a8fca31fae06c885c1363676675ceb8241f623
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 40dc5627a5ff3b5862864207af06f0b93b043eb3c3d463cc941e5586a6d25871
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3E115B76E14209AF8F40DF68C8458EE7FF6FB88350B548029FA09DB211D631CA21CBA1
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2457464758.0000000009710000.00000040.00000800.00020000.00000000.sdmp, Offset: 09710000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_9710000_DIMSA.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: d9141aa4584f32def6f36ccde9ca828dec46091562c418312ccec006b067943c
                                                                                                                                                                                                                      • Instruction ID: 7f4c9aa6297c241f263dcbd6f344da582475368015528f33a3832b6de436fe35
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d9141aa4584f32def6f36ccde9ca828dec46091562c418312ccec006b067943c
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 52119032B00105CFCB249F68D458AAE77FAAF88751F180169E802E7394DF719C04CB91
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2444049972.0000000001B50000.00000040.00000020.00020000.00000000.sdmp, Offset: 01B50000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_1b50000_DIMSA.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: fa2c8e20385b8a4c199c803cb21b053dfa416ee51a10532d27572e17438495c3
                                                                                                                                                                                                                      • Instruction ID: 021d2d3ca1325c8b6363675f55c009f4fd426a5548c80bd2b75a6c6f5452eab9
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fa2c8e20385b8a4c199c803cb21b053dfa416ee51a10532d27572e17438495c3
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A311DF302082809FD71ADB14C980F16BB95EB89708F28C5ADE9490BB53C77BD813CA81
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2457464758.0000000009710000.00000040.00000800.00020000.00000000.sdmp, Offset: 09710000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_9710000_DIMSA.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: db4d97ed0e02a0aa271194cfa556268fd65a9d6366ee2b92d969f94aaadc391e
                                                                                                                                                                                                                      • Instruction ID: a3efa91e06797148f250b490d41388909691cc53f811fddb23285cabe943d211
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: db4d97ed0e02a0aa271194cfa556268fd65a9d6366ee2b92d969f94aaadc391e
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C60180317082099FCB149E2DD844B6A77DAEFC9360F14812AB91ADB3A0DA71DC448BA5
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2457464758.0000000009710000.00000040.00000800.00020000.00000000.sdmp, Offset: 09710000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_9710000_DIMSA.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: a2e7f2d2dce885d5dd1da56ecad7d7183e4627422786ad256ed8a44b8bc9de69
                                                                                                                                                                                                                      • Instruction ID: dad4ea60146028ba97b449aa06d6365f11b836ad6e424b4a9299a65ab0c1a3b9
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a2e7f2d2dce885d5dd1da56ecad7d7183e4627422786ad256ed8a44b8bc9de69
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 251107719042058FCB50DF78C589BEEBBF1AF89304F6485A9D04AEB316DB351A49CF91
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2457464758.0000000009710000.00000040.00000800.00020000.00000000.sdmp, Offset: 09710000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_9710000_DIMSA.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: 93457558133984c14e299a9eb4adcdfab26154cddc8ab544725e001c9fff9de3
                                                                                                                                                                                                                      • Instruction ID: ecdb9c2423c685af9053b9493621dd45b9cf8ae75be38f41a2dcc772f0019337
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 93457558133984c14e299a9eb4adcdfab26154cddc8ab544725e001c9fff9de3
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F81127B8E04209CFCB49CFA9D8405BDBBB5EF8A311F1481AAD919AB311D7325A50CF91
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2457464758.0000000009710000.00000040.00000800.00020000.00000000.sdmp, Offset: 09710000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_9710000_DIMSA.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: 90947e7f39d4b0e5d4d56cb38a68bfdcdf659416ff84482890e43cac4e83e5a3
                                                                                                                                                                                                                      • Instruction ID: a57ac0aabae6c794a51dfdb75658dbeec9dd55a8945fe299943d079301122258
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 90947e7f39d4b0e5d4d56cb38a68bfdcdf659416ff84482890e43cac4e83e5a3
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5101F371D05218CFDB44DFA9D884AEDBBF5FB8A315F106169D449B3220E7318941CB99
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2457464758.0000000009710000.00000040.00000800.00020000.00000000.sdmp, Offset: 09710000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_9710000_DIMSA.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: f858bfe1ccf080061eb87e2224841f13676d29ee05cf3651309c83bf10414ccd
                                                                                                                                                                                                                      • Instruction ID: dd1d8a9b8a5fe2aafa3c7492aef267dd6fc06e7c071a99e2d9b3a13bab648524
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f858bfe1ccf080061eb87e2224841f13676d29ee05cf3651309c83bf10414ccd
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 80110A709042098FCB54DF68C584BEEBBF1AF48304F5484A9D049E7311DB315A05CF91
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2444049972.0000000001B50000.00000040.00000020.00020000.00000000.sdmp, Offset: 01B50000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_1b50000_DIMSA.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: 5cddd3dae54d2078f0be8dcfa88341916097a0d4dc4af8836c9d143967b5a417
                                                                                                                                                                                                                      • Instruction ID: 757d671b870f76f90b113e03ccdc0ed9952026038dc07a4c3c7c4f236dbf0a65
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5cddd3dae54d2078f0be8dcfa88341916097a0d4dc4af8836c9d143967b5a417
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BA01F97650D3806FD7118F169C41863FFF8EF86620709C49FEC898B652D225A808CBB2
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2457464758.0000000009710000.00000040.00000800.00020000.00000000.sdmp, Offset: 09710000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_9710000_DIMSA.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: b7af17a2a0e242c2063aaeaf39de805bca42c54c4a189fedaefcada146c78219
                                                                                                                                                                                                                      • Instruction ID: fff3d3212cf9952cc61fd689e38cc4a9ede2c23f752ac8dcea51a816c93a6e16
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b7af17a2a0e242c2063aaeaf39de805bca42c54c4a189fedaefcada146c78219
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9D018472A0020ADFDF109F58C414BEE7EB6EF48320F140029E801E7250DB758890CB91
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2457464758.0000000009710000.00000040.00000800.00020000.00000000.sdmp, Offset: 09710000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_9710000_DIMSA.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: b2e94f3c3bf5438f66765115720ad074af6e38b3cc6ac3d320c40fee4fc4f817
                                                                                                                                                                                                                      • Instruction ID: f554a11f5049ab9d32549267750ac5a4c0ea5ffc1a7ae61112cfea789458cf5c
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b2e94f3c3bf5438f66765115720ad074af6e38b3cc6ac3d320c40fee4fc4f817
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3CF04971D06288DFDB91DFB8E4806EAFFB5EB4B201F1421ADD548B7202E3318954CB99
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2457464758.0000000009710000.00000040.00000800.00020000.00000000.sdmp, Offset: 09710000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_9710000_DIMSA.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: 83d6a1599f27926f43868b70ecc5ef9a85a8e1a46499b58bacab0116923a52be
                                                                                                                                                                                                                      • Instruction ID: f72e6c073f888dba8e8d349f7f0df7a956d751468f13a6c74e3a3be9c8ffdace
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 83d6a1599f27926f43868b70ecc5ef9a85a8e1a46499b58bacab0116923a52be
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B8F04971D052068FCB44DFA9D8856EEFBF5FB8A211F10606AD109F3200E7309980CB64
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2457464758.0000000009710000.00000040.00000800.00020000.00000000.sdmp, Offset: 09710000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_9710000_DIMSA.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: 29f2397f81a24e972cd5f0204e5bb2ce557249a1b054a1ddf9098ced777f1237
                                                                                                                                                                                                                      • Instruction ID: 004e2edd403576ebcd2d2bc98dc070b8bd5ff3e45ec58557f9f1c289f52ba4d0
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 29f2397f81a24e972cd5f0204e5bb2ce557249a1b054a1ddf9098ced777f1237
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 97016970D0524ADFCB45EFB98851AAEBFF1AF0A240F2004AAC004E7202D7398944CBE1
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2457464758.0000000009710000.00000040.00000800.00020000.00000000.sdmp, Offset: 09710000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_9710000_DIMSA.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: 83b246dad26354a3c4913614a6909c1a4d0ed59e0879a1744ed755ad6b8db7c0
                                                                                                                                                                                                                      • Instruction ID: cf3d692de4f8ece6dce1c434428627136250a856ce8ca45ed018852eff7db5ab
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 83b246dad26354a3c4913614a6909c1a4d0ed59e0879a1744ed755ad6b8db7c0
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 13016D359092588FCB05DFA8D8489DDFFF1FF8A315B1100A9E845A7362C7389809CF61
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2457464758.0000000009710000.00000040.00000800.00020000.00000000.sdmp, Offset: 09710000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_9710000_DIMSA.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: 324195e27e56d64f6171f2a1d79aba117b3f0319b106756e784e9b23ed5a89d5
                                                                                                                                                                                                                      • Instruction ID: af6bef2dc9d4b82b400562ebddca27e21dfc0ef51680e5144e3dafbe28778d50
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 324195e27e56d64f6171f2a1d79aba117b3f0319b106756e784e9b23ed5a89d5
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 37F046335093A08FC3118E6C9410866BBE1FBC8729B0A449FF4C057211C235CC64CB91
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2457464758.0000000009710000.00000040.00000800.00020000.00000000.sdmp, Offset: 09710000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_9710000_DIMSA.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: 0acd91d29f4165ddc20f61d31397f92364a6367e755dba59fb14fab7a2990059
                                                                                                                                                                                                                      • Instruction ID: 72afa96ceb1503f3c62883fb600ec5fbcce6e198584f3e8a11bf3148d02631b3
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0acd91d29f4165ddc20f61d31397f92364a6367e755dba59fb14fab7a2990059
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A5F0B271D05208DFCB90DFA9D4446EEBBB9EB4A255F10216AD108F3201E3319955CBA9
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2457464758.0000000009710000.00000040.00000800.00020000.00000000.sdmp, Offset: 09710000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_9710000_DIMSA.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: fb0ab0e797bfef92f163f5c0d2d43812ac5a8019421e74219d4759eb44985ab4
                                                                                                                                                                                                                      • Instruction ID: 0c1b74a53cfd6e11fc367ed90dda19190f2203f4b9ab38223210952732b69674
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fb0ab0e797bfef92f163f5c0d2d43812ac5a8019421e74219d4759eb44985ab4
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DB01E4B8D04209DFCB08DFAAD4405AEBBB6FB89311F108169D904A7300DB359A50CFA1
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2457464758.0000000009710000.00000040.00000800.00020000.00000000.sdmp, Offset: 09710000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_9710000_DIMSA.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: f9d08440737042c529ab74d2dce6381330761a8ad5d97aa2ec091f8ff4b59dad
                                                                                                                                                                                                                      • Instruction ID: 7abe147c890d15df628c6a57d5fc2333fec5ad42db01451a6ff4b1e2a19c2870
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f9d08440737042c529ab74d2dce6381330761a8ad5d97aa2ec091f8ff4b59dad
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EDF0FE71D042089FCB54DFBAD8456EEFBF8EB8A251F10603AD108F3200E7309554CBA8
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2457464758.0000000009710000.00000040.00000800.00020000.00000000.sdmp, Offset: 09710000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_9710000_DIMSA.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: fb8c5c7aa806deb6ff6b36419f8f77eddb29e4158ee702a4ddd0f90c2de52326
                                                                                                                                                                                                                      • Instruction ID: 2b2a2bc10fbdf05fa808ea210cbadb7e37d4547d230c9ea16b89aeacc4fee538
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fb8c5c7aa806deb6ff6b36419f8f77eddb29e4158ee702a4ddd0f90c2de52326
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0FF0BE313001458FC304DA69D848EAAF3D6FFC5761B05C16AE90ACB746DFB1DC558BA2
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2444049972.0000000001B50000.00000040.00000020.00020000.00000000.sdmp, Offset: 01B50000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_1b50000_DIMSA.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: 4b8d03a7fbb7afb59beba26b0753a8be9d2308f8e7c7ab16331ddfb4532b2535
                                                                                                                                                                                                                      • Instruction ID: 3053b8f88f47e1d6a903511c2d1ce42f7f348197ece69c1924ffd3b3a0624b8f
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4b8d03a7fbb7afb59beba26b0753a8be9d2308f8e7c7ab16331ddfb4532b2535
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FBF01935108644DFC316CF04D980F15FBA2EB89718F24CAADE9491B762C737E823DA81
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2457464758.0000000009710000.00000040.00000800.00020000.00000000.sdmp, Offset: 09710000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_9710000_DIMSA.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: 0193d0b05a74494697fd534c6f0dca4e177653f936e02e1ef5d2155362fa9b95
                                                                                                                                                                                                                      • Instruction ID: 9e572eb75e85151396733f5cf0dc4294089ab4a04d80e9a8e203ff3e4a688894
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0193d0b05a74494697fd534c6f0dca4e177653f936e02e1ef5d2155362fa9b95
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 19F0E532A14184EFCB068E999800DDF3FB7DBC9321B19861FF959D2251CB318921DF61
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2457464758.0000000009710000.00000040.00000800.00020000.00000000.sdmp, Offset: 09710000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_9710000_DIMSA.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: 764c3b1bc1894520a91fc46542bad79ecc156bddda9cdfd1cbd00f7a72a75bf8
                                                                                                                                                                                                                      • Instruction ID: 9f9296095a80008aa083fbdee134814806cda54dcf2efc456e4a2d688367c8ad
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 764c3b1bc1894520a91fc46542bad79ecc156bddda9cdfd1cbd00f7a72a75bf8
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EFE02232A097E08FC72B1B3800641B5BBA1CE8B66630900EAE0C2DB712C5258C52C7E2
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2444049972.0000000001B50000.00000040.00000020.00020000.00000000.sdmp, Offset: 01B50000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_1b50000_DIMSA.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: a0ad49d1263c211549870c1028fb8aaa0cf0dd76bef96ee5014e35093e564d54
                                                                                                                                                                                                                      • Instruction ID: f3d6624712c7ac2e8e544912bd5a502fc2b1b9c06167a67eb1aeba2e3121e427
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a0ad49d1263c211549870c1028fb8aaa0cf0dd76bef96ee5014e35093e564d54
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B1E092B66006004B9650CF0AEC81852F7D8EB84630748C07FDC4D8B701E276B508CEA6
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2457464758.0000000009710000.00000040.00000800.00020000.00000000.sdmp, Offset: 09710000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_9710000_DIMSA.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: 1bf427a74ed431c8dfd306754b65f3393ee8c88aff28b856c10a412b01740bb8
                                                                                                                                                                                                                      • Instruction ID: 04e6c5aaa781376ae52c80efd46fa91cee4641b07c4e6fced7774d1eb694667d
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1bf427a74ed431c8dfd306754b65f3393ee8c88aff28b856c10a412b01740bb8
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 90F092B1D0120A9FCB54EFB98956AAFBEF5AB08244F604429D508E2201E7355A418BE5
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2457464758.0000000009710000.00000040.00000800.00020000.00000000.sdmp, Offset: 09710000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_9710000_DIMSA.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: b517881c3f6d53e17fdecf826ba0a7166db2537d61c7d1c89f6232477b14026b
                                                                                                                                                                                                                      • Instruction ID: e0a7e84bdcf084c5ee261f145eabfdb09c0dbba1081c4ca7da6b48a246d7e8f7
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b517881c3f6d53e17fdecf826ba0a7166db2537d61c7d1c89f6232477b14026b
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 70F02B322047818FC716E73CC054AEAFBA1DFD2391F1585ADD04ADB502EB755D09CB62
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2457464758.0000000009710000.00000040.00000800.00020000.00000000.sdmp, Offset: 09710000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_9710000_DIMSA.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: 7712be633eca31ee386d405b77984aca3dcbd425bf2963fff9158b932f6baa2a
                                                                                                                                                                                                                      • Instruction ID: b0418533fb1345ad3bd13699d38cca037bef43e6a71f848d9f0698fc4881a5f1
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7712be633eca31ee386d405b77984aca3dcbd425bf2963fff9158b932f6baa2a
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 13E02633B146718B832929BC001412971C6CBC85B6311403AE806F7700DD22CC128BE3
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2457464758.0000000009710000.00000040.00000800.00020000.00000000.sdmp, Offset: 09710000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_9710000_DIMSA.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: a08005ede7dced244f933d29c20935be8aa555b18faf78279b05edb473b5e8f2
                                                                                                                                                                                                                      • Instruction ID: 46c3e5f64b8099b0f0a4625206faeb712c29d0ca2efb49ad090efa62eedad733
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a08005ede7dced244f933d29c20935be8aa555b18faf78279b05edb473b5e8f2
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 00E0263254A3CAAFCF138FB8DC068893F32EF1A210B09419AF5849B423D271C475EB50
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2457464758.0000000009710000.00000040.00000800.00020000.00000000.sdmp, Offset: 09710000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_9710000_DIMSA.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: 2ba571a194e762084ee541c3553b2f6d5996f75cee5c9808630d53b839f365ed
                                                                                                                                                                                                                      • Instruction ID: 81c98cfbe5590fa53266bd5ee0f147a82edcb6858f5dbe21405dba0051ae5a2d
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2ba571a194e762084ee541c3553b2f6d5996f75cee5c9808630d53b839f365ed
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DFD0A737B144B04B461BA2BC30244AEABD7CED6526319507FE28ED7340CFA58C1383EA
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2457464758.0000000009710000.00000040.00000800.00020000.00000000.sdmp, Offset: 09710000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_9710000_DIMSA.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: 037d9401ae4bcea740fd055295be04087fc4badbe692546c7ffbca6fd3b09096
                                                                                                                                                                                                                      • Instruction ID: 9ade5fdc323c5998c8c2957567313a63fb3e5c0db95bf4015a76c4bc3b93e412
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 037d9401ae4bcea740fd055295be04087fc4badbe692546c7ffbca6fd3b09096
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 77E07E3650028EABCF128FA4E9088AA7B66FB4C355B048415FA1956526D732D571ABA0
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2457464758.0000000009710000.00000040.00000800.00020000.00000000.sdmp, Offset: 09710000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_9710000_DIMSA.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: 368ddfc6046e2278639c55e8a870fb45eadbf478a1093189ba0f900549340f6b
                                                                                                                                                                                                                      • Instruction ID: 96330d965b056bbe92fdeb1dc81f6ad96eb099badb52dc5ed2d43ad61c76d0ae
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 368ddfc6046e2278639c55e8a870fb45eadbf478a1093189ba0f900549340f6b
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C1D0A72120E3D00EC717927C2812D9A3FF88D4317031502DFE45DCB0A3DA400804835A
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2443106842.0000000001972000.00000040.00000800.00020000.00000000.sdmp, Offset: 01972000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_1972000_DIMSA.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: a580acb9da2880e20b27056191ac9e47f364034e5729be85044100aa54e6fd84
                                                                                                                                                                                                                      • Instruction ID: a3bbc3931431fd90ee36863f9d6543052f86f3de18a4fe163f7c7c6355753056
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a580acb9da2880e20b27056191ac9e47f364034e5729be85044100aa54e6fd84
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 16D02E3A2086808FE3228B0CC1A4F843BE8AF41B04F0A00F9A8088B773C328D881CA00
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2457464758.0000000009710000.00000040.00000800.00020000.00000000.sdmp, Offset: 09710000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_9710000_DIMSA.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: 61161fe7cb03eb06a20234d6cf04c7bed73bcdeeb8d815a1894035f4f5980dfd
                                                                                                                                                                                                                      • Instruction ID: 92ba2398fec1c37d916b461700703b430ad34f88375ac684da42090a5218d22f
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 61161fe7cb03eb06a20234d6cf04c7bed73bcdeeb8d815a1894035f4f5980dfd
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 36D0C97540A6C2DFD306CB20C862B95BF209B22704B090897D2628B293C22154A6CB26
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2457464758.0000000009710000.00000040.00000800.00020000.00000000.sdmp, Offset: 09710000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_9710000_DIMSA.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: 7937ac8c8bcc152824a3fb3a08dd2b78282b840dbf7d21965bdce4f9e49a5b03
                                                                                                                                                                                                                      • Instruction ID: b3ac45e97a4885ea2902645621339e2f5c6793dd9ff07a3545b3dec49ee144dd
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7937ac8c8bcc152824a3fb3a08dd2b78282b840dbf7d21965bdce4f9e49a5b03
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 51D05B352093D08FD7179F34E4640C17FB1DF4721570959EDD082CB666C6316845DB11
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2457464758.0000000009710000.00000040.00000800.00020000.00000000.sdmp, Offset: 09710000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_9710000_DIMSA.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: a0de67d14e84290493d015e5c3e09b87e1f2461f0fe69bc824be10ca0e6d7929
                                                                                                                                                                                                                      • Instruction ID: fed33856279afc478a6517b7a408913fc3c067f1648219b877f0eefa7a00b274
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a0de67d14e84290493d015e5c3e09b87e1f2461f0fe69bc824be10ca0e6d7929
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4FD0487AE012089FCF14DBA8E9918DCBBB1EB84225B20006AE509A3600DB302E568B40
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2443106842.0000000001972000.00000040.00000800.00020000.00000000.sdmp, Offset: 01972000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_1972000_DIMSA.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: adac96bb2071fdd5cd3b45fce14061c22620b104323cb9a4b35b228fc58ca667
                                                                                                                                                                                                                      • Instruction ID: fb2455d77683310ff447d4879fd94560bd62ce9696205cb896c6bec3e170bf56
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: adac96bb2071fdd5cd3b45fce14061c22620b104323cb9a4b35b228fc58ca667
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 63D05E352006814BE725DB0CC294F9937D8AF40B15F0644ECAC148B762C7A8D8C0CE00
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2457464758.0000000009710000.00000040.00000800.00020000.00000000.sdmp, Offset: 09710000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_9710000_DIMSA.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: 2dfba2e59673c1f80fca7edcf8e9c1d058f7c2fe9a7eb71883a9dbbbcf1a9b7f
                                                                                                                                                                                                                      • Instruction ID: 47785fff561ced6ced3ee6c10dfd57f9875969f9dcb5a5891cda10c2c7cf6770
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2dfba2e59673c1f80fca7edcf8e9c1d058f7c2fe9a7eb71883a9dbbbcf1a9b7f
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 93C012312002108BC7245A28F4044C273E1DB8C215305496DA446C7714CA719C468A90
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2457464758.0000000009710000.00000040.00000800.00020000.00000000.sdmp, Offset: 09710000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_9710000_DIMSA.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: bca254c5f8bcd5c88d3fe2694b1c784b53180da43aea473ab148a617f41ce842
                                                                                                                                                                                                                      • Instruction ID: 56e1adae4dafd38c99fb7716ae68562ded4d6a5831fa8177838a1084f73d7015
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bca254c5f8bcd5c88d3fe2694b1c784b53180da43aea473ab148a617f41ce842
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5FD01271D4C21ACFDB309F88D8597AE7B70BB00314F948416E101A9080CB780845DF45
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2457464758.0000000009710000.00000040.00000800.00020000.00000000.sdmp, Offset: 09710000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_9710000_DIMSA.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: 9834d8c31887c7b04a4d0e28612dd8b15a929590386fc83e0cab6a27b265d639
                                                                                                                                                                                                                      • Instruction ID: d027859b28cc66c5c0933df0d3e280194326803c6efdd830fe625b87ad406b84
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9834d8c31887c7b04a4d0e28612dd8b15a929590386fc83e0cab6a27b265d639
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 55C08C3621C2C08FE302EF606826BC07FA48F27309F8600AAF0818E093C0201520CB2A
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2457464758.0000000009710000.00000040.00000800.00020000.00000000.sdmp, Offset: 09710000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_9710000_DIMSA.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: 46aa162ea9ee488a499af6176534e34ec506b63a66ec3a63feb865627f9eba5a
                                                                                                                                                                                                                      • Instruction ID: 3f43947d9d0290cfecdc6d138da7cad9e664b031967cf8917d6c8d46e87b8019
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 46aa162ea9ee488a499af6176534e34ec506b63a66ec3a63feb865627f9eba5a
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FEA02413307141117744C77400430077740D51335C3004CDDC4C0040030410D005D11F
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2443106842.0000000001972000.00000040.00000800.00020000.00000000.sdmp, Offset: 01972000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_1972000_DIMSA.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID: ,$1$1$5l0b
                                                                                                                                                                                                                      • API String ID: 0-449202039
                                                                                                                                                                                                                      • Opcode ID: 583177878284516bd4b15a2818415bc40ba5ebfeb4d05ab3a31239cabc1e5cf7
                                                                                                                                                                                                                      • Instruction ID: 275faad01842b825b9b8f2a8c2f21722b6bf0654bf68375dd5c9d7c47bcc0fe6
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 583177878284516bd4b15a2818415bc40ba5ebfeb4d05ab3a31239cabc1e5cf7
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9431AEB15497918FD742CF34D859386BFB0FF52218F0A81ABC8848F5A7D7294985CBA2