Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
DeskTimeSetup.exe

Overview

General Information

Sample name:DeskTimeSetup.exe
Analysis ID:1592086
MD5:a1a315b9d8c9001f399cac6b91db3c10
SHA1:5105cb81dc44f026fa06b9c4872f66d30eac3eb4
SHA256:3f13cf8df8fccb04382a04448495e175db56129be546633ba1fc5d247a46fc0d
Infos:

Detection

Score:24
Range:0 - 100
Whitelisted:false
Confidence:0%

Signatures

Installs a global keyboard hook
Tries to delay execution (extensive OutputDebugStringW loop)
Abnormal high CPU Usage
Allocates memory with a write watch (potentially for evading sandboxes)
Contains long sleeps (>= 3 min)
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Installs a global mouse hook
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains executable resources (Code or Archives)
PE file contains sections with non-standard names
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Sigma detected: CurrentVersion Autorun Keys Modification
Stores files to the Windows start menu directory
Uses 32bit PE files

Classification

  • System is w10x64
  • DeskTimeSetup.exe (PID: 6600 cmdline: "C:\Users\user\Desktop\DeskTimeSetup.exe" MD5: A1A315B9D8C9001F399CAC6B91DB3C10)
    • DeskTimeSetup.tmp (PID: 6332 cmdline: "C:\Users\user\AppData\Local\Temp\is-T4572.tmp\DeskTimeSetup.tmp" /SL5="$10462,1981594,885248,C:\Users\user\Desktop\DeskTimeSetup.exe" MD5: 686A3CF53334A600A650DB427B7E5B05)
      • DeskTime.exe (PID: 6196 cmdline: "C:\Users\user\AppData\Local\DeskTime\DeskTime.exe" MD5: 18791FC75A66A5C0E569A4462A06760E)
  • DeskTime.exe (PID: 7516 cmdline: "C:\Users\user\AppData\Local\DeskTime\DeskTime.exe" MD5: 18791FC75A66A5C0E569A4462A06760E)
  • DeskTime.exe (PID: 7880 cmdline: "C:\Users\user\AppData\Local\DeskTime\DeskTime.exe" MD5: 18791FC75A66A5C0E569A4462A06760E)
  • cleanup
No configs have been found
No yara matches
Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: "C:\Users\user\AppData\Local\DeskTime\DeskTime.exe", EventID: 13, EventType: SetValue, Image: C:\Users\user\AppData\Local\Temp\is-T4572.tmp\DeskTimeSetup.tmp, ProcessId: 6332, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\DeskTime
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results
Source: DeskTimeSetup.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
Source: C:\Users\user\AppData\Local\Temp\is-T4572.tmp\DeskTimeSetup.tmpRegistry value created: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\DeskTime_is1Jump to behavior
Source: DeskTimeSetup.exeStatic PE information: certificate valid
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 68.183.17.53:443 -> 192.168.2.5:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 139.59.93.85:443 -> 192.168.2.5:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50056 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50058 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50061 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50062 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50064 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50065 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50067 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50068 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50071 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50072 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50073 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50074 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50075 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50077 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50076 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50078 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50079 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50081 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50082 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50084 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50085 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50086 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50088 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50089 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50092 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50094 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50095 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50096 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50097 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50100 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50101 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50102 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50104 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50103 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50105 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50107 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50108 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50109 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50110 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50112 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50114 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50120 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50122 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50124 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50127 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50128 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50130 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50131 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50132 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50133 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50135 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50136 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50138 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50140 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50141 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50144 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50145 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50146 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50147 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50148 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50149 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50150 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50151 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50154 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50156 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50157 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50158 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50160 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50161 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50162 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50164 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50165 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50166 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50168 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50169 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50171 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50172 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50177 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50178 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50179 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50181 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50182 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50184 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50185 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50186 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50189 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50196 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50197 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50198 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50199 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50200 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50201 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50202 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50203 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50204 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50207 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50210 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50211 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50212 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50214 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50215 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50216 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50219 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50220 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50221 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50222 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50223 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50224 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50225 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50227 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50228 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50229 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50230 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50231 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50232 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50233 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50235 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50236 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50237 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50238 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50240 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50241 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50242 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50243 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50244 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50246 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50247 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50250 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50251 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50252 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50254 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50255 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50257 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50258 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50259 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50260 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50262 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50263 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50265 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50266 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50268 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50269 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50270 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50271 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50273 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50274 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50277 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50279 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50280 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50281 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50282 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50284 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50285 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50286 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50288 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50289 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50290 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50291 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50292 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50293 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50296 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50295 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50298 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50299 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50300 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50300 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50302 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50303 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50304 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50306 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50307 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50308 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50309 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50311 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50312 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50313 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50315 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50320 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50321 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50323 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50326 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50327 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50328 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50329 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50331 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50334 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50335 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50336 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50337 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50339 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50341 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50342 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50345 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50346 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50348 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50349 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50350 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50351 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50352 version: TLS 1.2
Source: DeskTimeSetup.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: Binary string: n0C:\Windows\DeskTime.pdb source: DeskTime.exe, 00000003.00000002.4518934346.0000000007E0B000.00000004.00000010.00020000.00000000.sdmp
Source: Binary string: mscorlib.pdb source: DeskTime.exe, 00000003.00000002.4506275274.0000000000CA2000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\ArmandsDukurs\source\repos\windows-client\DeskTime\DeskTime\obj\Release\DeskTime.pdb source: DeskTimeSetup.tmp, 00000002.00000003.2186269889.000000000765A000.00000004.00001000.00020000.00000000.sdmp, DeskTime.exe, 00000003.00000002.4506275274.0000000000CA2000.00000004.00000020.00020000.00000000.sdmp, DeskTime.exe, 00000003.00000000.2184156135.0000000000442000.00000002.00000001.01000000.00000009.sdmp, is-NHIFB.tmp.2.dr
Source: Binary string: C:\Users\ArmandsDukurs\source\repos\windows-client\DeskTime\DeskTime\obj\Release\DeskTime.pdbdF"~F" pF"_CorExeMainmscoree.dll source: DeskTimeSetup.tmp, 00000002.00000003.2186269889.000000000765A000.00000004.00001000.00020000.00000000.sdmp, DeskTime.exe, 00000003.00000002.4506275274.0000000000CA2000.00000004.00000020.00020000.00000000.sdmp, DeskTime.exe, 00000003.00000000.2184156135.0000000000442000.00000002.00000001.01000000.00000009.sdmp, is-NHIFB.tmp.2.dr
Source: Binary string: f:\mydev\inno-download-plugin\unicode\idp.pdb source: DeskTimeSetup.tmp, 00000002.00000003.2186269889.0000000007620000.00000004.00001000.00020000.00000000.sdmp, idp.dll.2.dr
Source: Binary string: c:\projects\CrashReporter.NET\CrashReporter.NET\obj\Any CPU\Release-NET462\CrashReporter.NET.pdb source: DeskTimeSetup.tmp, 00000002.00000003.2186269889.000000000765A000.00000004.00001000.00020000.00000000.sdmp, DeskTime.exe, 00000007.00000002.2285948262.0000000005872000.00000002.00000001.01000000.0000000D.sdmp, is-PVMFV.tmp.2.dr
Source: Binary string: d:\Bjornar\SVN\istool\isxdl\trunk\source\Release\isxdl.pdb source: DeskTimeSetup.tmp, 00000002.00000003.2186269889.000000000765A000.00000004.00001000.00020000.00000000.sdmp, isxdl.dll.2.dr
Source: Binary string: re.pdb source: DeskTime.exe, 00000003.00000002.4518934346.0000000007E0B000.00000004.00000010.00020000.00000000.sdmp
Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /api/v3/json/ping HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /api/v3/json/ping HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: us.desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /api/v3/json/ping HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: in.desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficHTTP traffic detected: GET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1User-Agent: DeskTime Windows Client v1.3.668Accept-Encoding: gzip, deflateHost: desktime.comConnection: Close
Source: global trafficDNS traffic detected: DNS query: in.desktime.com
Source: global trafficDNS traffic detected: DNS query: desktime.com
Source: global trafficDNS traffic detected: DNS query: us.desktime.com
Source: DeskTimeSetup.tmp, 00000002.00000003.2186269889.0000000007620000.00000004.00001000.00020000.00000000.sdmp, idp.dll.2.drString found in binary or memory: http://bitbucket.org/mitrich_k/inno-download-plugin
Source: DeskTimeSetup.exe, is-PVMFV.tmp.2.dr, is-5PQBT.tmp.2.dr, is-NHIFB.tmp.2.dr, DeskTimeSetup.tmp.0.dr, is-PKMHG.tmp.2.dr, is-9GV88.tmp.2.dr, is-COTMF.tmp.2.drString found in binary or memory: http://crl.globalsign.com/ca/gstsacasha384g4.crl0
Source: DeskTimeSetup.exe, is-PVMFV.tmp.2.dr, is-5PQBT.tmp.2.dr, is-NHIFB.tmp.2.dr, DeskTimeSetup.tmp.0.dr, is-PKMHG.tmp.2.dr, is-9GV88.tmp.2.dr, is-COTMF.tmp.2.drString found in binary or memory: http://crl.globalsign.com/codesigningrootr45.crl0U
Source: DeskTimeSetup.exe, is-PVMFV.tmp.2.dr, is-5PQBT.tmp.2.dr, is-NHIFB.tmp.2.dr, DeskTimeSetup.tmp.0.dr, is-PKMHG.tmp.2.dr, is-9GV88.tmp.2.dr, is-COTMF.tmp.2.drString found in binary or memory: http://crl.globalsign.com/gsgccr45evcodesignca2020.crl0
Source: DeskTimeSetup.exe, is-PVMFV.tmp.2.dr, is-5PQBT.tmp.2.dr, is-NHIFB.tmp.2.dr, DeskTimeSetup.tmp.0.dr, is-PKMHG.tmp.2.dr, is-9GV88.tmp.2.dr, is-COTMF.tmp.2.drString found in binary or memory: http://crl.globalsign.com/root-r6.crl0G
Source: DeskTime.exe, 00000003.00000002.4508630704.0000000002BBD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://desktime.com
Source: DeskTime.exe, 00000003.00000002.4508630704.0000000002BBD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://desktime.comd
Source: is-PVMFV.tmp.2.drString found in binary or memory: http://drdump.com/Service/CrashReporterReportUploader.svc
Source: DeskTimeSetup.tmp, 00000002.00000003.2186269889.000000000765A000.00000004.00001000.00020000.00000000.sdmp, DeskTime.exe, 00000007.00000002.2285948262.0000000005872000.00000002.00000001.01000000.0000000D.sdmp, is-PVMFV.tmp.2.drString found in binary or memory: http://drdump.com/Service/CrashReporterReportUploader.svcY
Source: DeskTimeSetup.tmp, 00000002.00000003.2186269889.000000000765A000.00000004.00001000.00020000.00000000.sdmp, DeskTime.exe, 00000003.00000002.4508630704.00000000029A9000.00000004.00000800.00020000.00000000.sdmp, DeskTime.exe, 00000003.00000000.2184156135.0000000000442000.00000002.00000001.01000000.00000009.sdmp, is-NHIFB.tmp.2.drString found in binary or memory: http://google.com
Source: DeskTimeSetup.tmp, 00000002.00000003.2186269889.000000000765A000.00000004.00001000.00020000.00000000.sdmp, DeskTime.exe, 00000003.00000002.4508630704.00000000029A9000.00000004.00000800.00020000.00000000.sdmp, DeskTime.exe, 00000003.00000000.2184156135.0000000000442000.00000002.00000001.01000000.00000009.sdmp, is-NHIFB.tmp.2.drString found in binary or memory: http://linkedin.com
Source: DeskTimeSetup.tmp, 00000002.00000003.2186269889.0000000007620000.00000004.00001000.00020000.00000000.sdmp, idp.dll.2.drString found in binary or memory: http://mitrichsoftware.wordpress.comB
Source: DeskTimeSetup.exe, is-PVMFV.tmp.2.dr, is-5PQBT.tmp.2.dr, is-NHIFB.tmp.2.dr, DeskTimeSetup.tmp.0.dr, is-PKMHG.tmp.2.dr, is-9GV88.tmp.2.dr, is-COTMF.tmp.2.drString found in binary or memory: http://ocsp.globalsign.com/ca/gstsacasha384g40C
Source: DeskTimeSetup.exe, is-PVMFV.tmp.2.dr, is-5PQBT.tmp.2.dr, is-NHIFB.tmp.2.dr, DeskTimeSetup.tmp.0.dr, is-PKMHG.tmp.2.dr, is-9GV88.tmp.2.dr, is-COTMF.tmp.2.drString found in binary or memory: http://ocsp.globalsign.com/codesigningrootr450F
Source: DeskTimeSetup.exe, is-PVMFV.tmp.2.dr, is-5PQBT.tmp.2.dr, is-NHIFB.tmp.2.dr, DeskTimeSetup.tmp.0.dr, is-PKMHG.tmp.2.dr, is-9GV88.tmp.2.dr, is-COTMF.tmp.2.drString found in binary or memory: http://ocsp.globalsign.com/gsgccr45evcodesignca20200U
Source: DeskTimeSetup.exe, is-PVMFV.tmp.2.dr, is-5PQBT.tmp.2.dr, is-NHIFB.tmp.2.dr, DeskTimeSetup.tmp.0.dr, is-PKMHG.tmp.2.dr, is-9GV88.tmp.2.dr, is-COTMF.tmp.2.drString found in binary or memory: http://ocsp2.globalsign.com/rootr606
Source: DeskTime.exe, 00000003.00000002.4508630704.0000000002A2D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.datacontract.org/2004/07/
Source: DeskTime.exe, 00000003.00000002.4508630704.0000000002A2D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.datacontract.org/2004/07/DeskTime
Source: DeskTime.exe, 00000003.00000002.4508630704.00000000029A9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: DeskTimeSetup.exe, is-PVMFV.tmp.2.dr, is-5PQBT.tmp.2.dr, is-NHIFB.tmp.2.dr, DeskTimeSetup.tmp.0.dr, is-PKMHG.tmp.2.dr, is-9GV88.tmp.2.dr, is-COTMF.tmp.2.drString found in binary or memory: http://secure.globalsign.com/cacert/codesigningrootr45.crt0A
Source: DeskTimeSetup.exe, is-PVMFV.tmp.2.dr, is-5PQBT.tmp.2.dr, is-NHIFB.tmp.2.dr, DeskTimeSetup.tmp.0.dr, is-PKMHG.tmp.2.dr, is-9GV88.tmp.2.dr, is-COTMF.tmp.2.drString found in binary or memory: http://secure.globalsign.com/cacert/gsgccr45evcodesignca2020.crt0?
Source: DeskTimeSetup.exe, is-PVMFV.tmp.2.dr, is-5PQBT.tmp.2.dr, is-NHIFB.tmp.2.dr, DeskTimeSetup.tmp.0.dr, is-PKMHG.tmp.2.dr, is-9GV88.tmp.2.dr, is-COTMF.tmp.2.drString found in binary or memory: http://secure.globalsign.com/cacert/gstsacasha384g4.crt0
Source: DeskTimeSetup.tmp, 00000002.00000003.2186269889.000000000765A000.00000004.00001000.00020000.00000000.sdmp, DeskTime.exe, 00000003.00000002.4508630704.00000000029A9000.00000004.00000800.00020000.00000000.sdmp, DeskTime.exe, 00000003.00000000.2184156135.0000000000442000.00000002.00000001.01000000.00000009.sdmp, is-NHIFB.tmp.2.drString found in binary or memory: http://twitter.com
Source: isxdl.dll.2.drString found in binary or memory: http://www.istool.org/
Source: DeskTime.exe, 00000003.00000002.4508630704.00000000029A9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://desktime.com
Source: DeskTime.exe, 00000003.00000002.4508630704.00000000029A9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://desktime.com/api/v3/json/ping
Source: DeskTimeSetup.tmp, 00000002.00000003.2186269889.000000000765A000.00000004.00001000.00020000.00000000.sdmp, DeskTime.exe, 00000003.00000000.2184156135.0000000000442000.00000002.00000001.01000000.00000009.sdmp, is-NHIFB.tmp.2.drString found in binary or memory: https://desktime.com/https://in.desktime.com
Source: DeskTime.exe, 00000003.00000002.4508630704.0000000003038000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://desktime.com/updates/win/update/
Source: DeskTime.exe, 00000003.00000002.4508630704.0000000002BBD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://desktime.com/updates/win/version/?json=true&current=1.3.668
Source: DeskTime.exe, 00000003.00000002.4508630704.0000000002B58000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://desktime.com/updates/win/version/?json=true&current=1.3.668(
Source: DeskTime.exe, 00000003.00000002.4508630704.0000000002B58000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://desktime.com/updates/win/version/?json=true&current=1.3.668WS
Source: DeskTime.exe, 00000003.00000002.4508630704.0000000002B58000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://desktime.com/updates/win/version/?json=true&current=1.3.668y
Source: DeskTime.exe, 00000003.00000002.4508630704.0000000002BBD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://desktime.comD
Source: DeskTimeSetup.tmp, 00000002.00000003.2186269889.000000000765A000.00000004.00001000.00020000.00000000.sdmp, DeskTime.exe, 00000007.00000002.2285948262.0000000005872000.00000002.00000001.01000000.0000000D.sdmp, is-PVMFV.tmp.2.drString found in binary or memory: https://drdump.com/Service/CrashReporterReportUploader.svcQCrashReporterDotNET.Properties.Resources
Source: DeskTime.exe, 00000003.00000002.4508630704.00000000029A9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://in.desktime.com
Source: DeskTimeSetup.exeString found in binary or memory: https://jrsoftware.org/ishelp/index.php?topic=setupcmdlineSetupU
Source: DeskTimeSetup.tmp, 00000002.00000003.2186269889.000000000765A000.00000004.00001000.00020000.00000000.sdmp, DeskTime.exe, 00000003.00000002.4508630704.00000000029A9000.00000004.00000800.00020000.00000000.sdmp, DeskTime.exe, 00000003.00000000.2184156135.0000000000442000.00000002.00000001.01000000.00000009.sdmp, is-NHIFB.tmp.2.drString found in binary or memory: https://local.desktime.com
Source: DeskTimeSetup.tmp, 00000002.00000003.2186269889.000000000765A000.00000004.00001000.00020000.00000000.sdmp, DeskTime.exe, 00000003.00000002.4508630704.00000000029A9000.00000004.00000800.00020000.00000000.sdmp, DeskTime.exe, 00000003.00000000.2184156135.0000000000442000.00000002.00000001.01000000.00000009.sdmp, is-NHIFB.tmp.2.drString found in binary or memory: https://us.desktime.com
Source: DeskTimeSetup.tmp, 00000002.00000003.2186269889.000000000765A000.00000004.00001000.00020000.00000000.sdmp, DeskTime.exe, 00000007.00000002.2285948262.0000000005872000.00000002.00000001.01000000.0000000D.sdmp, is-PVMFV.tmp.2.drString found in binary or memory: https://www.drdump.com/services
Source: is-PVMFV.tmp.2.drString found in binary or memory: https://www.drdump.com/services/IdolSoftware.DoctorDump.CrashReporterGate.CrashReporterReportUploade
Source: DeskTimeSetup.tmp, 00000002.00000003.2186269889.000000000765A000.00000004.00001000.00020000.00000000.sdmp, DeskTime.exe, 00000007.00000002.2285948262.0000000005872000.00000002.00000001.01000000.0000000D.sdmp, is-PVMFV.tmp.2.drString found in binary or memory: https://www.drdump.com/servicesT
Source: DeskTimeSetup.tmp, 00000002.00000003.2186269889.000000000765A000.00000004.00001000.00020000.00000000.sdmp, DeskTime.exe, 00000007.00000002.2285948262.0000000005872000.00000002.00000001.01000000.0000000D.sdmp, is-PVMFV.tmp.2.drString found in binary or memory: https://www.drdump.com/servicesTU
Source: DeskTimeSetup.tmp, 00000002.00000003.2186269889.000000000765A000.00000004.00001000.00020000.00000000.sdmp, DeskTime.exe, 00000007.00000002.2285948262.0000000005872000.00000002.00000001.01000000.0000000D.sdmp, is-PVMFV.tmp.2.drString found in binary or memory: https://www.drdump.com/servicesX
Source: DeskTimeSetup.exe, is-PVMFV.tmp.2.dr, is-5PQBT.tmp.2.dr, is-NHIFB.tmp.2.dr, DeskTimeSetup.tmp.0.dr, is-PKMHG.tmp.2.dr, is-9GV88.tmp.2.dr, is-COTMF.tmp.2.drString found in binary or memory: https://www.globalsign.com/repository/0
Source: DeskTimeSetup.exe, 00000000.00000003.2054777843.000000007FB30000.00000004.00001000.00020000.00000000.sdmp, DeskTimeSetup.exe, 00000000.00000003.2052044765.00000000025C0000.00000004.00001000.00020000.00000000.sdmp, DeskTimeSetup.tmp, 00000002.00000000.2056745898.0000000000401000.00000020.00000001.01000000.00000004.sdmp, DeskTimeSetup.tmp.0.dr, is-COTMF.tmp.2.drString found in binary or memory: https://www.innosetup.com/
Source: DeskTimeSetup.exe, 00000000.00000003.2054777843.000000007FB30000.00000004.00001000.00020000.00000000.sdmp, DeskTimeSetup.exe, 00000000.00000003.2052044765.00000000025C0000.00000004.00001000.00020000.00000000.sdmp, DeskTimeSetup.tmp, 00000002.00000000.2056745898.0000000000401000.00000020.00000001.01000000.00000004.sdmp, DeskTimeSetup.tmp.0.dr, is-COTMF.tmp.2.drString found in binary or memory: https://www.remobjects.com/ps
Source: DeskTimeSetup.tmp, 00000002.00000003.2186269889.000000000765A000.00000004.00001000.00020000.00000000.sdmp, DeskTime.exe, 00000003.00000000.2185025827.0000000000666000.00000002.00000001.01000000.00000009.sdmp, is-NHIFB.tmp.2.drString found in binary or memory: https://www.telerik.com/blogs/winforms-scaling-at-large-dpi-settings-is-it-even-possible
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50154 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50234 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50257 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50314 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50222 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50074 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50325 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50107 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50268 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50292 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 50120 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50246 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50130 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50096 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50291 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50303 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50269 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50326 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 50062 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 50119 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50280 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50142 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50337 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50348 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50178 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 50210 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 50187 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50221 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50049 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50324 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50293 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50301 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50270 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50347 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50144 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50335 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 50209 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50282 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50176 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50258 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50084 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 50336 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50313 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50166 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50281 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50208 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50050 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50110 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50236 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50188 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50220 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50109 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50072 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50132 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50302 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50199 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50216
Source: unknownNetwork traffic detected: HTTP traffic on port 50277 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50337
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50215
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50336
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50218
Source: unknownNetwork traffic detected: HTTP traffic on port 50254 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50339
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50217
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50338
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50219
Source: unknownNetwork traffic detected: HTTP traffic on port 50174 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50139 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50210
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50331
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50330
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50212
Source: unknownNetwork traffic detected: HTTP traffic on port 50225 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50333
Source: unknownNetwork traffic detected: HTTP traffic on port 50059 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50202 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50211
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50332
Source: unknownNetwork traffic detected: HTTP traffic on port 50094 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50214
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50335
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50213
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50334
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50305 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50328 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50227
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50348
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50226
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50347
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50229
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50228
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50349
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50060 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50340
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 50186 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50221
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50342
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50220
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50341
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50223
Source: unknownNetwork traffic detected: HTTP traffic on port 50339 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50344
Source: unknownNetwork traffic detected: HTTP traffic on port 50352 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50222
Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50343
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50225
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50346
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50224
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50345
Source: unknownNetwork traffic detected: HTTP traffic on port 50289 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50162 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50238
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50237
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50239
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50230
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50351
Source: unknownNetwork traffic detected: HTTP traffic on port 50317 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50350
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50232
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50353
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50231
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50352
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50234
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50355
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50233
Source: unknownNetwork traffic detected: HTTP traffic on port 50351 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50354
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50236
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50357
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50235
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50356
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50288 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50127 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50175 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50198 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50213 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50232 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50249
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50248
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
Source: unknownNetwork traffic detected: HTTP traffic on port 50255 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50241
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50240
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
Source: unknownNetwork traffic detected: HTTP traffic on port 50150 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50243
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50242
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50245
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50244
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
Source: unknownNetwork traffic detected: HTTP traffic on port 50224 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50247
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50246
Source: unknownNetwork traffic detected: HTTP traffic on port 50266 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50250
Source: unknownNetwork traffic detected: HTTP traffic on port 50082 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50306 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50105 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50340 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50164 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50244 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50315 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50338 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50350 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50129 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50184 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50267 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50304
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50303
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50306
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50305
Source: unknownNetwork traffic detected: HTTP traffic on port 50117 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50308
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50307
Source: unknownNetwork traffic detected: HTTP traffic on port 50278 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50309
Source: unknownNetwork traffic detected: HTTP traffic on port 50152 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50070 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50201 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50300
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50302
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50301
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50304 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50212 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50233 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50315
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50314
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50317
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50316
Source: unknownNetwork traffic detected: HTTP traffic on port 50256 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50319
Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50318
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50279 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50092 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50200 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50311
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50310
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50313
Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50312
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50047 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50140 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50349 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50205
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50326
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50204
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50325
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50207
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50328
Source: unknownNetwork traffic detected: HTTP traffic on port 50196 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50206
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50327
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50209
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50208
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50329
Source: unknownNetwork traffic detected: HTTP traffic on port 50245 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50316 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50320
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50201
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50322
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50200
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50321
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50203
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50324
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50202
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50323
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50290 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50327 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50069 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50175
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50296
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50174
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50295
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50177
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50298
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50176
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50297
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50179
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50178
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50299
Source: unknownNetwork traffic detected: HTTP traffic on port 50319 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50180
Source: unknownNetwork traffic detected: HTTP traffic on port 50263 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50182
Source: unknownNetwork traffic detected: HTTP traffic on port 50286 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50181
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50184
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50183
Source: unknownNetwork traffic detected: HTTP traffic on port 50068 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50343 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50125 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50320 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50251 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50194 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50274 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50186
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50185
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 50091 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50113 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50188
Source: unknownNetwork traffic detected: HTTP traffic on port 50056 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50187
Source: unknownNetwork traffic detected: HTTP traffic on port 50331 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50189
Source: unknownNetwork traffic detected: HTTP traffic on port 50205 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50240 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50216 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50183 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50191
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50190
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50193
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 50159 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50192
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50195
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50194
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50308 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50204 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50252 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50195 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50275 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50147 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50172 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50197
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50196
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50199
Source: unknownNetwork traffic detected: HTTP traffic on port 50332 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50198
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50297 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50354 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 50241 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50139
Source: unknownNetwork traffic detected: HTTP traffic on port 50170 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50138
Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50259
Source: unknownNetwork traffic detected: HTTP traffic on port 50149 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50131
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50252
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50130
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50251
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50133
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50254
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 68.183.17.53:443 -> 192.168.2.5:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 139.59.93.85:443 -> 192.168.2.5:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50056 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50058 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50061 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50062 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50064 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50065 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50067 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50068 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50071 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50072 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50073 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50074 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50075 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50077 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50076 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50078 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50079 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50081 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50082 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50084 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50085 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50086 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50088 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50089 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50092 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50094 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50095 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50096 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50097 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50100 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50101 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50102 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50104 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50103 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50105 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50107 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50108 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50109 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50110 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50112 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50114 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50120 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50122 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50124 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50127 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50128 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50130 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50131 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50132 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50133 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50135 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50136 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50138 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50140 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50141 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50144 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50145 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50146 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50147 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50148 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50149 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50150 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50151 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50154 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50156 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50157 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50158 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50160 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50161 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50162 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50164 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50165 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50166 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50168 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50169 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50171 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50172 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50177 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50178 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50179 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50181 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50182 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50184 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50185 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50186 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50189 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50196 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50197 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50198 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50199 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50200 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50201 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50202 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50203 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50204 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50207 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50210 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50211 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50212 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50214 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50215 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50216 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50219 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50220 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50221 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50222 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50223 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50224 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50225 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50227 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50228 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50229 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50230 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50231 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50232 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50233 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50235 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50236 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50237 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50238 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50240 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50241 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50242 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50243 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50244 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50246 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50247 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50250 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50251 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50252 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50254 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50255 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50257 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50258 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50259 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50260 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50262 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50263 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50265 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50266 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50268 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50269 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50270 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50271 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50273 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50274 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50277 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50279 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50280 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50281 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50282 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50284 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50285 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50286 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50288 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50289 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50290 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50291 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50292 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50293 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50296 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50295 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50298 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50299 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50300 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50300 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50302 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50303 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50304 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50306 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50307 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50308 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50309 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50311 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50312 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50313 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50315 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50320 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50321 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50323 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50326 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50327 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50328 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50329 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50331 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50334 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50335 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50336 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50337 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50339 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50341 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50342 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50345 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50346 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50348 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50349 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50350 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50351 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.9.120:443 -> 192.168.2.5:50352 version: TLS 1.2

Key, Mouse, Clipboard, Microphone and Screen Capturing

barindex
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindows user hook set: 0 mouse low level C:\Users\user\AppData\Local\DeskTime\DeskTime.exeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeProcess Stats: CPU usage > 49%
Source: DeskTimeSetup.tmp.0.drStatic PE information: Resource name: RT_RCDATA type: PE32+ executable (console) x86-64, for MS Windows
Source: is-COTMF.tmp.2.drStatic PE information: Resource name: RT_RCDATA type: PE32+ executable (console) x86-64, for MS Windows
Source: DeskTimeSetup.exe, 00000000.00000003.2201075773.0000000002328000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamekernel32j% vs DeskTimeSetup.exe
Source: DeskTimeSetup.exe, 00000000.00000000.2047822557.00000000004C6000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFileName vs DeskTimeSetup.exe
Source: DeskTimeSetup.exe, 00000000.00000003.2054777843.000000007FE16000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFileName vs DeskTimeSetup.exe
Source: DeskTimeSetup.exe, 00000000.00000003.2052044765.00000000028AA000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFileName vs DeskTimeSetup.exe
Source: DeskTimeSetup.exeBinary or memory string: OriginalFileName vs DeskTimeSetup.exe
Source: DeskTimeSetup.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
Source: classification engineClassification label: sus24.spyw.evad.winEXE@7/21@4/3
Source: C:\Users\user\AppData\Local\Temp\is-T4572.tmp\DeskTimeSetup.tmpFile created: C:\Users\user\AppData\Local\ProgramsJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeMutant created: NULL
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeMutant created: \Sessions\1\BaseNamedObjects\{7096C69E-67B0-425E-8D11-485A7C74A337}
Source: C:\Users\user\Desktop\DeskTimeSetup.exeFile created: C:\Users\user\AppData\Local\Temp\is-T4572.tmpJump to behavior
Source: C:\Users\user\Desktop\DeskTimeSetup.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Users\user\Desktop\DeskTimeSetup.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-T4572.tmp\DeskTimeSetup.tmpKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-T4572.tmp\DeskTimeSetup.tmpKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-T4572.tmp\DeskTimeSetup.tmpFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Users\user\Desktop\DeskTimeSetup.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-T4572.tmp\DeskTimeSetup.tmpKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion RegisteredOrganizationJump to behavior
Source: DeskTimeSetup.exeString found in binary or memory: /LOADINF="filename"
Source: C:\Users\user\Desktop\DeskTimeSetup.exeFile read: C:\Users\user\Desktop\DeskTimeSetup.exeJump to behavior
Source: unknownProcess created: C:\Users\user\Desktop\DeskTimeSetup.exe "C:\Users\user\Desktop\DeskTimeSetup.exe"
Source: C:\Users\user\Desktop\DeskTimeSetup.exeProcess created: C:\Users\user\AppData\Local\Temp\is-T4572.tmp\DeskTimeSetup.tmp "C:\Users\user\AppData\Local\Temp\is-T4572.tmp\DeskTimeSetup.tmp" /SL5="$10462,1981594,885248,C:\Users\user\Desktop\DeskTimeSetup.exe"
Source: C:\Users\user\AppData\Local\Temp\is-T4572.tmp\DeskTimeSetup.tmpProcess created: C:\Users\user\AppData\Local\DeskTime\DeskTime.exe "C:\Users\user\AppData\Local\DeskTime\DeskTime.exe"
Source: unknownProcess created: C:\Users\user\AppData\Local\DeskTime\DeskTime.exe "C:\Users\user\AppData\Local\DeskTime\DeskTime.exe"
Source: unknownProcess created: C:\Users\user\AppData\Local\DeskTime\DeskTime.exe "C:\Users\user\AppData\Local\DeskTime\DeskTime.exe"
Source: C:\Users\user\Desktop\DeskTimeSetup.exeProcess created: C:\Users\user\AppData\Local\Temp\is-T4572.tmp\DeskTimeSetup.tmp "C:\Users\user\AppData\Local\Temp\is-T4572.tmp\DeskTimeSetup.tmp" /SL5="$10462,1981594,885248,C:\Users\user\Desktop\DeskTimeSetup.exe" Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-T4572.tmp\DeskTimeSetup.tmpProcess created: C:\Users\user\AppData\Local\DeskTime\DeskTime.exe "C:\Users\user\AppData\Local\DeskTime\DeskTime.exe"Jump to behavior
Source: C:\Users\user\Desktop\DeskTimeSetup.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\Desktop\DeskTimeSetup.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\DeskTimeSetup.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\DeskTimeSetup.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\DeskTimeSetup.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-T4572.tmp\DeskTimeSetup.tmpSection loaded: mpr.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-T4572.tmp\DeskTimeSetup.tmpSection loaded: version.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-T4572.tmp\DeskTimeSetup.tmpSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-T4572.tmp\DeskTimeSetup.tmpSection loaded: winhttp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-T4572.tmp\DeskTimeSetup.tmpSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-T4572.tmp\DeskTimeSetup.tmpSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-T4572.tmp\DeskTimeSetup.tmpSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-T4572.tmp\DeskTimeSetup.tmpSection loaded: wtsapi32.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-T4572.tmp\DeskTimeSetup.tmpSection loaded: winsta.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-T4572.tmp\DeskTimeSetup.tmpSection loaded: textinputframework.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-T4572.tmp\DeskTimeSetup.tmpSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-T4572.tmp\DeskTimeSetup.tmpSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-T4572.tmp\DeskTimeSetup.tmpSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-T4572.tmp\DeskTimeSetup.tmpSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-T4572.tmp\DeskTimeSetup.tmpSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-T4572.tmp\DeskTimeSetup.tmpSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-T4572.tmp\DeskTimeSetup.tmpSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-T4572.tmp\DeskTimeSetup.tmpSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-T4572.tmp\DeskTimeSetup.tmpSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-T4572.tmp\DeskTimeSetup.tmpSection loaded: shfolder.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-T4572.tmp\DeskTimeSetup.tmpSection loaded: rstrtmgr.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-T4572.tmp\DeskTimeSetup.tmpSection loaded: ncrypt.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-T4572.tmp\DeskTimeSetup.tmpSection loaded: ntasn1.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-T4572.tmp\DeskTimeSetup.tmpSection loaded: wininet.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-T4572.tmp\DeskTimeSetup.tmpSection loaded: textshaping.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-T4572.tmp\DeskTimeSetup.tmpSection loaded: dwmapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-T4572.tmp\DeskTimeSetup.tmpSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-T4572.tmp\DeskTimeSetup.tmpSection loaded: explorerframe.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-T4572.tmp\DeskTimeSetup.tmpSection loaded: sfc.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-T4572.tmp\DeskTimeSetup.tmpSection loaded: sfc_os.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-T4572.tmp\DeskTimeSetup.tmpSection loaded: propsys.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-T4572.tmp\DeskTimeSetup.tmpSection loaded: linkinfo.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-T4572.tmp\DeskTimeSetup.tmpSection loaded: ntshrui.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-T4572.tmp\DeskTimeSetup.tmpSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-T4572.tmp\DeskTimeSetup.tmpSection loaded: cscapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-T4572.tmp\DeskTimeSetup.tmpSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-T4572.tmp\DeskTimeSetup.tmpSection loaded: iertutil.dllJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeSection loaded: wbemcomn.dllJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeSection loaded: amsi.dllJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeSection loaded: dwrite.dllJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeSection loaded: windowscodecs.dllJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeSection loaded: dhcpcsvc6.dllJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeSection loaded: winnsi.dllJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeSection loaded: wtsapi32.dllJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeSection loaded: winsta.dllJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeSection loaded: rasapi32.dllJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeSection loaded: rasman.dllJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeSection loaded: rtutils.dllJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeSection loaded: secur32.dllJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeSection loaded: schannel.dllJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeSection loaded: mskeyprotect.dllJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeSection loaded: ncryptsslp.dllJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeSection loaded: wininet.dllJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeSection loaded: uiautomationcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeSection loaded: propsys.dllJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeSection loaded: sxs.dllJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeSection loaded: mscoree.dll
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeSection loaded: kernel.appcore.dll
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeSection loaded: version.dll
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeSection loaded: vcruntime140_clr0400.dll
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeSection loaded: ucrtbase_clr0400.dll
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeSection loaded: ucrtbase_clr0400.dll
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeSection loaded: uxtheme.dll
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeSection loaded: cryptsp.dll
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeSection loaded: rsaenh.dll
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeSection loaded: cryptbase.dll
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeSection loaded: mscoree.dll
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeSection loaded: kernel.appcore.dll
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeSection loaded: version.dll
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeSection loaded: vcruntime140_clr0400.dll
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeSection loaded: ucrtbase_clr0400.dll
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeSection loaded: uxtheme.dll
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeSection loaded: cryptsp.dll
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeSection loaded: rsaenh.dll
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeSection loaded: cryptbase.dll
Source: C:\Users\user\AppData\Local\Temp\is-T4572.tmp\DeskTimeSetup.tmpKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{00BB2765-6A77-11D0-A535-00C04FD7D062}\InProcServer32Jump to behavior
Source: DeskTime.lnk.2.drLNK file: ..\..\..\..\..\..\Local\DeskTime\DeskTime.exe
Source: Uninstall DeskTime.lnk.2.drLNK file: ..\..\..\..\..\..\Local\DeskTime\unins000.exe
Source: C:\Users\user\AppData\Local\Temp\is-T4572.tmp\DeskTimeSetup.tmpKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion RegisteredOwnerJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-T4572.tmp\DeskTimeSetup.tmpWindow found: window name: TMainFormJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-T4572.tmp\DeskTimeSetup.tmpAutomated click: Next
Source: C:\Users\user\AppData\Local\Temp\is-T4572.tmp\DeskTimeSetup.tmpAutomated click: Next
Source: C:\Users\user\AppData\Local\Temp\is-T4572.tmp\DeskTimeSetup.tmpAutomated click: Install
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-T4572.tmp\DeskTimeSetup.tmpRegistry value created: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\DeskTime_is1Jump to behavior
Source: DeskTimeSetup.exeStatic PE information: certificate valid
Source: DeskTimeSetup.exeStatic file information: File size 2842472 > 1048576
Source: DeskTimeSetup.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: Binary string: n0C:\Windows\DeskTime.pdb source: DeskTime.exe, 00000003.00000002.4518934346.0000000007E0B000.00000004.00000010.00020000.00000000.sdmp
Source: Binary string: mscorlib.pdb source: DeskTime.exe, 00000003.00000002.4506275274.0000000000CA2000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\ArmandsDukurs\source\repos\windows-client\DeskTime\DeskTime\obj\Release\DeskTime.pdb source: DeskTimeSetup.tmp, 00000002.00000003.2186269889.000000000765A000.00000004.00001000.00020000.00000000.sdmp, DeskTime.exe, 00000003.00000002.4506275274.0000000000CA2000.00000004.00000020.00020000.00000000.sdmp, DeskTime.exe, 00000003.00000000.2184156135.0000000000442000.00000002.00000001.01000000.00000009.sdmp, is-NHIFB.tmp.2.dr
Source: Binary string: C:\Users\ArmandsDukurs\source\repos\windows-client\DeskTime\DeskTime\obj\Release\DeskTime.pdbdF"~F" pF"_CorExeMainmscoree.dll source: DeskTimeSetup.tmp, 00000002.00000003.2186269889.000000000765A000.00000004.00001000.00020000.00000000.sdmp, DeskTime.exe, 00000003.00000002.4506275274.0000000000CA2000.00000004.00000020.00020000.00000000.sdmp, DeskTime.exe, 00000003.00000000.2184156135.0000000000442000.00000002.00000001.01000000.00000009.sdmp, is-NHIFB.tmp.2.dr
Source: Binary string: f:\mydev\inno-download-plugin\unicode\idp.pdb source: DeskTimeSetup.tmp, 00000002.00000003.2186269889.0000000007620000.00000004.00001000.00020000.00000000.sdmp, idp.dll.2.dr
Source: Binary string: c:\projects\CrashReporter.NET\CrashReporter.NET\obj\Any CPU\Release-NET462\CrashReporter.NET.pdb source: DeskTimeSetup.tmp, 00000002.00000003.2186269889.000000000765A000.00000004.00001000.00020000.00000000.sdmp, DeskTime.exe, 00000007.00000002.2285948262.0000000005872000.00000002.00000001.01000000.0000000D.sdmp, is-PVMFV.tmp.2.dr
Source: Binary string: d:\Bjornar\SVN\istool\isxdl\trunk\source\Release\isxdl.pdb source: DeskTimeSetup.tmp, 00000002.00000003.2186269889.000000000765A000.00000004.00001000.00020000.00000000.sdmp, isxdl.dll.2.dr
Source: Binary string: re.pdb source: DeskTime.exe, 00000003.00000002.4518934346.0000000007E0B000.00000004.00000010.00020000.00000000.sdmp
Source: DeskTimeSetup.exeStatic PE information: section name: .didata
Source: DeskTimeSetup.tmp.0.drStatic PE information: section name: .didata
Source: is-COTMF.tmp.2.drStatic PE information: section name: .didata
Source: is-9GV88.tmp.2.drStatic PE information: section name: .text entropy: 6.8162174963582425
Source: is-PKMHG.tmp.2.drStatic PE information: section name: .text entropy: 6.849037050450508
Source: C:\Users\user\AppData\Local\Temp\is-T4572.tmp\DeskTimeSetup.tmpFile created: C:\Users\user\AppData\Local\DeskTime\es\is-5PQBT.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-T4572.tmp\DeskTimeSetup.tmpFile created: C:\Users\user\AppData\Local\Temp\is-1DNPB.tmp\idp.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-T4572.tmp\DeskTimeSetup.tmpFile created: C:\Users\user\AppData\Local\DeskTime\unins000.exe (copy)Jump to dropped file
Source: C:\Users\user\Desktop\DeskTimeSetup.exeFile created: C:\Users\user\AppData\Local\Temp\is-T4572.tmp\DeskTimeSetup.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-T4572.tmp\DeskTimeSetup.tmpFile created: C:\Users\user\AppData\Local\DeskTime\lv\DeskTime.resources.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-T4572.tmp\DeskTimeSetup.tmpFile created: C:\Users\user\AppData\Local\DeskTime\lv\is-9GV88.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-T4572.tmp\DeskTimeSetup.tmpFile created: C:\Users\user\AppData\Local\DeskTime\es\is-PKMHG.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-T4572.tmp\DeskTimeSetup.tmpFile created: C:\Users\user\AppData\Local\DeskTime\es\CrashReporter.NET.resources.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-T4572.tmp\DeskTimeSetup.tmpFile created: C:\Users\user\AppData\Local\Temp\is-1DNPB.tmp\_isetup\_setup64.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-T4572.tmp\DeskTimeSetup.tmpFile created: C:\Users\user\AppData\Local\DeskTime\is-PVMFV.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-T4572.tmp\DeskTimeSetup.tmpFile created: C:\Users\user\AppData\Local\DeskTime\CrashReporter.NET.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-T4572.tmp\DeskTimeSetup.tmpFile created: C:\Users\user\AppData\Local\DeskTime\es\DeskTime.resources.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-T4572.tmp\DeskTimeSetup.tmpFile created: C:\Users\user\AppData\Local\DeskTime\is-COTMF.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-T4572.tmp\DeskTimeSetup.tmpFile created: C:\Users\user\AppData\Local\Temp\is-1DNPB.tmp\isxdl.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-T4572.tmp\DeskTimeSetup.tmpFile created: C:\Users\user\AppData\Local\DeskTime\DeskTime.exe (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-T4572.tmp\DeskTimeSetup.tmpFile created: C:\Users\user\AppData\Local\DeskTime\is-NHIFB.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-T4572.tmp\DeskTimeSetup.tmpFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\DeskTimeJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-T4572.tmp\DeskTimeSetup.tmpFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\DeskTime\DeskTime.lnkJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-T4572.tmp\DeskTimeSetup.tmpFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\DeskTime\Uninstall DeskTime.lnkJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-T4572.tmp\DeskTimeSetup.tmpRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run DeskTimeJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-T4572.tmp\DeskTimeSetup.tmpRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run DeskTimeJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
Source: C:\Users\user\Desktop\DeskTimeSetup.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-T4572.tmp\DeskTimeSetup.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-T4572.tmp\DeskTimeSetup.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-T4572.tmp\DeskTimeSetup.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-T4572.tmp\DeskTimeSetup.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-T4572.tmp\DeskTimeSetup.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-T4572.tmp\DeskTimeSetup.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-T4572.tmp\DeskTimeSetup.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-T4572.tmp\DeskTimeSetup.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-T4572.tmp\DeskTimeSetup.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-T4572.tmp\DeskTimeSetup.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-T4572.tmp\DeskTimeSetup.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeProcess information set: NOOPENFILEERRORBOX

Malware Analysis System Evasion

barindex
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeSection loaded: OutputDebugStringW count: 1896
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeMemory allocated: 27A0000 memory reserve | memory write watchJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeMemory allocated: 2950000 memory reserve | memory write watchJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeMemory allocated: 4950000 memory reserve | memory write watchJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeMemory allocated: 1830000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeMemory allocated: 3290000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeMemory allocated: 3040000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeMemory allocated: 1830000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeMemory allocated: 3400000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeMemory allocated: 5400000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeThread delayed: delay time: 597843Jump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeThread delayed: delay time: 597047Jump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeThread delayed: delay time: 922337203685477
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeThread delayed: delay time: 922337203685477
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindow / User API: threadDelayed 3487Jump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWindow / User API: threadDelayed 6299Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-T4572.tmp\DeskTimeSetup.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\DeskTime\es\is-5PQBT.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-T4572.tmp\DeskTimeSetup.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-1DNPB.tmp\idp.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-T4572.tmp\DeskTimeSetup.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\DeskTime\lv\DeskTime.resources.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-T4572.tmp\DeskTimeSetup.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\DeskTime\lv\is-9GV88.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-T4572.tmp\DeskTimeSetup.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\DeskTime\es\is-PKMHG.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-T4572.tmp\DeskTimeSetup.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\DeskTime\es\CrashReporter.NET.resources.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-T4572.tmp\DeskTimeSetup.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-1DNPB.tmp\_isetup\_setup64.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-T4572.tmp\DeskTimeSetup.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\DeskTime\is-PVMFV.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-T4572.tmp\DeskTimeSetup.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\DeskTime\CrashReporter.NET.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-T4572.tmp\DeskTimeSetup.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\DeskTime\es\DeskTime.resources.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-T4572.tmp\DeskTimeSetup.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-1DNPB.tmp\isxdl.dllJump to dropped file
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exe TID: 5560Thread sleep time: -922337203685477s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exe TID: 5516Thread sleep time: -26747778906878833s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exe TID: 5516Thread sleep time: -100000s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exe TID: 5516Thread sleep time: -99874s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exe TID: 5516Thread sleep time: -99766s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exe TID: 5516Thread sleep time: -99657s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exe TID: 5516Thread sleep time: -99532s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exe TID: 5516Thread sleep time: -99395s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exe TID: 5516Thread sleep time: -99125s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exe TID: 5516Thread sleep time: -99016s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exe TID: 5516Thread sleep time: -98905s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exe TID: 5516Thread sleep time: -98828s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exe TID: 5516Thread sleep time: -98718s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exe TID: 5516Thread sleep time: -98594s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exe TID: 5516Thread sleep time: -98467s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exe TID: 5516Thread sleep time: -98359s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exe TID: 5516Thread sleep time: -98250s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exe TID: 5516Thread sleep time: -98140s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exe TID: 5516Thread sleep time: -98031s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exe TID: 5516Thread sleep time: -97921s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exe TID: 5516Thread sleep time: -97807s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exe TID: 5516Thread sleep time: -135000s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exe TID: 5516Thread sleep time: -44887s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exe TID: 5516Thread sleep time: -44781s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exe TID: 5516Thread sleep time: -44672s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exe TID: 5516Thread sleep time: -44562s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exe TID: 5516Thread sleep time: -44453s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exe TID: 5516Thread sleep time: -44343s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exe TID: 5516Thread sleep time: -44208s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exe TID: 5516Thread sleep time: -44092s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exe TID: 5516Thread sleep time: -43968s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exe TID: 5516Thread sleep time: -43852s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exe TID: 5516Thread sleep time: -44937s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exe TID: 5516Thread sleep time: -44828s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exe TID: 5516Thread sleep time: -44719s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exe TID: 5516Thread sleep time: -44610s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exe TID: 5516Thread sleep time: -44500s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exe TID: 5516Thread sleep time: -44391s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exe TID: 5516Thread sleep time: -44266s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exe TID: 5516Thread sleep time: -44141s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exe TID: 5516Thread sleep time: -597843s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exe TID: 5516Thread sleep time: -44890s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exe TID: 5516Thread sleep time: -44547s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exe TID: 5516Thread sleep time: -44437s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exe TID: 5516Thread sleep time: -44328s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exe TID: 5516Thread sleep time: -597047s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exe TID: 7536Thread sleep time: -922337203685477s >= -30000s
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exe TID: 7900Thread sleep time: -922337203685477s >= -30000s
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_BIOS
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_ComputerSystem
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_ComputerSystem
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_ComputerSystem
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_ComputerSystem
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeThread delayed: delay time: 100000Jump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeThread delayed: delay time: 99874Jump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeThread delayed: delay time: 99766Jump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeThread delayed: delay time: 99657Jump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeThread delayed: delay time: 99532Jump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeThread delayed: delay time: 99395Jump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeThread delayed: delay time: 99125Jump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeThread delayed: delay time: 99016Jump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeThread delayed: delay time: 98905Jump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeThread delayed: delay time: 98828Jump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeThread delayed: delay time: 98718Jump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeThread delayed: delay time: 98594Jump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeThread delayed: delay time: 98467Jump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeThread delayed: delay time: 98359Jump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeThread delayed: delay time: 98250Jump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeThread delayed: delay time: 98140Jump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeThread delayed: delay time: 98031Jump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeThread delayed: delay time: 97921Jump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeThread delayed: delay time: 97807Jump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeThread delayed: delay time: 45000Jump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeThread delayed: delay time: 44887Jump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeThread delayed: delay time: 44781Jump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeThread delayed: delay time: 44672Jump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeThread delayed: delay time: 44562Jump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeThread delayed: delay time: 44453Jump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeThread delayed: delay time: 44343Jump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeThread delayed: delay time: 44208Jump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeThread delayed: delay time: 44092Jump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeThread delayed: delay time: 43968Jump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeThread delayed: delay time: 43852Jump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeThread delayed: delay time: 44937Jump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeThread delayed: delay time: 44828Jump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeThread delayed: delay time: 44719Jump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeThread delayed: delay time: 44610Jump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeThread delayed: delay time: 44500Jump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeThread delayed: delay time: 44391Jump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeThread delayed: delay time: 44266Jump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeThread delayed: delay time: 44141Jump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeThread delayed: delay time: 597843Jump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeThread delayed: delay time: 44890Jump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeThread delayed: delay time: 44547Jump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeThread delayed: delay time: 44437Jump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeThread delayed: delay time: 44328Jump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeThread delayed: delay time: 597047Jump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeThread delayed: delay time: 922337203685477
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeThread delayed: delay time: 922337203685477
Source: DeskTimeSetup.tmp, 00000002.00000003.2194406213.00000000009FB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}S
Source: DeskTime.exe, 00000003.00000002.4516844027.0000000005FB7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: C:\Users\user\AppData\Local\Temp\is-T4572.tmp\DeskTimeSetup.tmpProcess information queried: ProcessInformationJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeProcess token adjusted: DebugJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeMemory allocated: page read and write | page guardJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-T4572.tmp\DeskTimeSetup.tmpQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-T4572.tmp\DeskTimeSetup.tmpQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeQueries volume information: C:\Users\user\AppData\Local\DeskTime\DeskTime.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeQueries volume information: C:\Users\user\AppData\Local\DeskTime\CrashReporter.NET.dll VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\UIAutomationClient\v4.0_4.0.0.0__31bf3856ad364e35\UIAutomationClient.dll VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics\v4.0_4.0.0.0__b77a5c561934e089\SMDiagnostics.dll VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Internals\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Internals.dll VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeQueries volume information: C:\Users\user\AppData\Local\DeskTime\DeskTime.exe VolumeInformation
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeQueries volume information: C:\Users\user\AppData\Local\DeskTime\CrashReporter.NET.dll VolumeInformation
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeQueries volume information: C:\Users\user\AppData\Local\DeskTime\DeskTime.exe VolumeInformation
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeQueries volume information: C:\Users\user\AppData\Local\DeskTime\CrashReporter.NET.dll VolumeInformation
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
Source: C:\Users\user\AppData\Local\DeskTime\DeskTime.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
Windows Management Instrumentation
1
Windows Service
1
Windows Service
1
Masquerading
111
Input Capture
1
Query Registry
Remote Services111
Input Capture
1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault Accounts2
Command and Scripting Interpreter
11
Registry Run Keys / Startup Folder
1
Process Injection
1
Disable or Modify Tools
LSASS Memory11
Security Software Discovery
Remote Desktop ProtocolData from Removable Media1
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAt1
DLL Side-Loading
11
Registry Run Keys / Startup Folder
141
Virtualization/Sandbox Evasion
Security Account Manager1
Process Discovery
SMB/Windows Admin SharesData from Network Shared Drive2
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook1
DLL Side-Loading
1
Process Injection
NTDS141
Virtualization/Sandbox Evasion
Distributed Component Object ModelInput Capture3
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
Obfuscated Files or Information
LSA Secrets1
Application Window Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
Software Packing
Cached Domain Credentials2
System Owner/User Discovery
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
DLL Side-Loading
DCSync1
File and Directory Discovery
Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc Filesystem32
System Information Discovery
Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
DeskTimeSetup.exe0%ReversingLabs
DeskTimeSetup.exe0%VirustotalBrowse
SourceDetectionScannerLabelLink
C:\Users\user\AppData\Local\DeskTime\CrashReporter.NET.dll (copy)0%ReversingLabs
C:\Users\user\AppData\Local\DeskTime\DeskTime.exe (copy)0%ReversingLabs
C:\Users\user\AppData\Local\DeskTime\es\CrashReporter.NET.resources.dll (copy)0%ReversingLabs
C:\Users\user\AppData\Local\DeskTime\es\DeskTime.resources.dll (copy)0%ReversingLabs
C:\Users\user\AppData\Local\DeskTime\es\is-5PQBT.tmp0%ReversingLabs
C:\Users\user\AppData\Local\DeskTime\es\is-PKMHG.tmp0%ReversingLabs
C:\Users\user\AppData\Local\DeskTime\is-COTMF.tmp0%ReversingLabs
C:\Users\user\AppData\Local\DeskTime\is-NHIFB.tmp0%ReversingLabs
C:\Users\user\AppData\Local\DeskTime\is-PVMFV.tmp0%ReversingLabs
C:\Users\user\AppData\Local\DeskTime\lv\DeskTime.resources.dll (copy)0%ReversingLabs
C:\Users\user\AppData\Local\DeskTime\lv\is-9GV88.tmp0%ReversingLabs
C:\Users\user\AppData\Local\DeskTime\unins000.exe (copy)0%ReversingLabs
C:\Users\user\AppData\Local\Temp\is-1DNPB.tmp\_isetup\_setup64.tmp0%ReversingLabs
C:\Users\user\AppData\Local\Temp\is-1DNPB.tmp\idp.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\is-1DNPB.tmp\isxdl.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\is-T4572.tmp\DeskTimeSetup.tmp0%ReversingLabs
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://schemas.datacontract.org/2004/07/DeskTime0%Avira URL Cloudsafe
https://in.desktime.com/api/v3/json/ping0%Avira URL Cloudsafe
https://www.drdump.com/servicesX0%Avira URL Cloudsafe
https://www.drdump.com/services/IdolSoftware.DoctorDump.CrashReporterGate.CrashReporterReportUploade0%Avira URL Cloudsafe
https://local.desktime.com0%Avira URL Cloudsafe
https://www.drdump.com/services0%Avira URL Cloudsafe
https://www.drdump.com/servicesT0%Avira URL Cloudsafe
https://www.drdump.com/servicesTU0%Avira URL Cloudsafe
https://drdump.com/Service/CrashReporterReportUploader.svcQCrashReporterDotNET.Properties.Resources0%Avira URL Cloudsafe
https://in.desktime.com0%Avira URL Cloudsafe
https://us.desktime.com0%Avira URL Cloudsafe
https://us.desktime.com/api/v3/json/ping0%Avira URL Cloudsafe
http://desktime.comd0%Avira URL Cloudsafe
http://www.istool.org/0%Avira URL Cloudsafe
https://desktime.comD0%Avira URL Cloudsafe
http://drdump.com/Service/CrashReporterReportUploader.svc0%Avira URL Cloudsafe
http://drdump.com/Service/CrashReporterReportUploader.svcY0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
us.desktime.com
68.183.17.53
truefalse
    unknown
    in.desktime.com
    139.59.93.85
    truefalse
      unknown
      desktime.com
      104.22.9.120
      truefalse
        high
        NameMaliciousAntivirus DetectionReputation
        https://in.desktime.com/api/v3/json/pingfalse
        • Avira URL Cloud: safe
        unknown
        https://desktime.com/updates/win/version/?json=true&current=1.3.668false
          high
          https://desktime.com/api/v3/json/pingfalse
            high
            https://us.desktime.com/api/v3/json/pingfalse
            • Avira URL Cloud: safe
            unknown
            NameSourceMaliciousAntivirus DetectionReputation
            https://jrsoftware.org/ishelp/index.php?topic=setupcmdlineSetupUDeskTimeSetup.exefalse
              high
              https://desktime.com/updates/win/version/?json=true&current=1.3.668(DeskTime.exe, 00000003.00000002.4508630704.0000000002B58000.00000004.00000800.00020000.00000000.sdmpfalse
                high
                https://www.drdump.com/servicesTUDeskTimeSetup.tmp, 00000002.00000003.2186269889.000000000765A000.00000004.00001000.00020000.00000000.sdmp, DeskTime.exe, 00000007.00000002.2285948262.0000000005872000.00000002.00000001.01000000.0000000D.sdmp, is-PVMFV.tmp.2.drfalse
                • Avira URL Cloud: safe
                unknown
                https://desktime.com/updates/win/update/DeskTime.exe, 00000003.00000002.4508630704.0000000003038000.00000004.00000800.00020000.00000000.sdmpfalse
                  high
                  http://schemas.datacontract.org/2004/07/DeskTime.exe, 00000003.00000002.4508630704.0000000002A2D000.00000004.00000800.00020000.00000000.sdmpfalse
                    high
                    https://www.drdump.com/servicesDeskTimeSetup.tmp, 00000002.00000003.2186269889.000000000765A000.00000004.00001000.00020000.00000000.sdmp, DeskTime.exe, 00000007.00000002.2285948262.0000000005872000.00000002.00000001.01000000.0000000D.sdmp, is-PVMFV.tmp.2.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    http://twitter.comDeskTimeSetup.tmp, 00000002.00000003.2186269889.000000000765A000.00000004.00001000.00020000.00000000.sdmp, DeskTime.exe, 00000003.00000002.4508630704.00000000029A9000.00000004.00000800.00020000.00000000.sdmp, DeskTime.exe, 00000003.00000000.2184156135.0000000000442000.00000002.00000001.01000000.00000009.sdmp, is-NHIFB.tmp.2.drfalse
                      high
                      http://schemas.datacontract.org/2004/07/DeskTimeDeskTime.exe, 00000003.00000002.4508630704.0000000002A2D000.00000004.00000800.00020000.00000000.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://local.desktime.comDeskTimeSetup.tmp, 00000002.00000003.2186269889.000000000765A000.00000004.00001000.00020000.00000000.sdmp, DeskTime.exe, 00000003.00000002.4508630704.00000000029A9000.00000004.00000800.00020000.00000000.sdmp, DeskTime.exe, 00000003.00000000.2184156135.0000000000442000.00000002.00000001.01000000.00000009.sdmp, is-NHIFB.tmp.2.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://google.comDeskTimeSetup.tmp, 00000002.00000003.2186269889.000000000765A000.00000004.00001000.00020000.00000000.sdmp, DeskTime.exe, 00000003.00000002.4508630704.00000000029A9000.00000004.00000800.00020000.00000000.sdmp, DeskTime.exe, 00000003.00000000.2184156135.0000000000442000.00000002.00000001.01000000.00000009.sdmp, is-NHIFB.tmp.2.drfalse
                        high
                        https://desktime.com/updates/win/version/?json=true&current=1.3.668WSDeskTime.exe, 00000003.00000002.4508630704.0000000002B58000.00000004.00000800.00020000.00000000.sdmpfalse
                          high
                          https://www.telerik.com/blogs/winforms-scaling-at-large-dpi-settings-is-it-even-possibleDeskTimeSetup.tmp, 00000002.00000003.2186269889.000000000765A000.00000004.00001000.00020000.00000000.sdmp, DeskTime.exe, 00000003.00000000.2185025827.0000000000666000.00000002.00000001.01000000.00000009.sdmp, is-NHIFB.tmp.2.drfalse
                            high
                            https://www.drdump.com/services/IdolSoftware.DoctorDump.CrashReporterGate.CrashReporterReportUploadeis-PVMFV.tmp.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://www.drdump.com/servicesTDeskTimeSetup.tmp, 00000002.00000003.2186269889.000000000765A000.00000004.00001000.00020000.00000000.sdmp, DeskTime.exe, 00000007.00000002.2285948262.0000000005872000.00000002.00000001.01000000.0000000D.sdmp, is-PVMFV.tmp.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://drdump.com/Service/CrashReporterReportUploader.svcQCrashReporterDotNET.Properties.ResourcesDeskTimeSetup.tmp, 00000002.00000003.2186269889.000000000765A000.00000004.00001000.00020000.00000000.sdmp, DeskTime.exe, 00000007.00000002.2285948262.0000000005872000.00000002.00000001.01000000.0000000D.sdmp, is-PVMFV.tmp.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://desktime.comDeskTime.exe, 00000003.00000002.4508630704.0000000002BBD000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              https://in.desktime.comDeskTime.exe, 00000003.00000002.4508630704.00000000029A9000.00000004.00000800.00020000.00000000.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://www.drdump.com/servicesXDeskTimeSetup.tmp, 00000002.00000003.2186269889.000000000765A000.00000004.00001000.00020000.00000000.sdmp, DeskTime.exe, 00000007.00000002.2285948262.0000000005872000.00000002.00000001.01000000.0000000D.sdmp, is-PVMFV.tmp.2.drfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://us.desktime.comDeskTimeSetup.tmp, 00000002.00000003.2186269889.000000000765A000.00000004.00001000.00020000.00000000.sdmp, DeskTime.exe, 00000003.00000002.4508630704.00000000029A9000.00000004.00000800.00020000.00000000.sdmp, DeskTime.exe, 00000003.00000000.2184156135.0000000000442000.00000002.00000001.01000000.00000009.sdmp, is-NHIFB.tmp.2.drfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://www.remobjects.com/psDeskTimeSetup.exe, 00000000.00000003.2054777843.000000007FB30000.00000004.00001000.00020000.00000000.sdmp, DeskTimeSetup.exe, 00000000.00000003.2052044765.00000000025C0000.00000004.00001000.00020000.00000000.sdmp, DeskTimeSetup.tmp, 00000002.00000000.2056745898.0000000000401000.00000020.00000001.01000000.00000004.sdmp, DeskTimeSetup.tmp.0.dr, is-COTMF.tmp.2.drfalse
                                high
                                http://desktime.comdDeskTime.exe, 00000003.00000002.4508630704.0000000002BBD000.00000004.00000800.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://www.innosetup.com/DeskTimeSetup.exe, 00000000.00000003.2054777843.000000007FB30000.00000004.00001000.00020000.00000000.sdmp, DeskTimeSetup.exe, 00000000.00000003.2052044765.00000000025C0000.00000004.00001000.00020000.00000000.sdmp, DeskTimeSetup.tmp, 00000002.00000000.2056745898.0000000000401000.00000020.00000001.01000000.00000004.sdmp, DeskTimeSetup.tmp.0.dr, is-COTMF.tmp.2.drfalse
                                  high
                                  https://desktime.com/updates/win/version/?json=true&current=1.3.668yDeskTime.exe, 00000003.00000002.4508630704.0000000002B58000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    http://www.istool.org/isxdl.dll.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://desktime.com/https://in.desktime.comDeskTimeSetup.tmp, 00000002.00000003.2186269889.000000000765A000.00000004.00001000.00020000.00000000.sdmp, DeskTime.exe, 00000003.00000000.2184156135.0000000000442000.00000002.00000001.01000000.00000009.sdmp, is-NHIFB.tmp.2.drfalse
                                      high
                                      http://linkedin.comDeskTimeSetup.tmp, 00000002.00000003.2186269889.000000000765A000.00000004.00001000.00020000.00000000.sdmp, DeskTime.exe, 00000003.00000002.4508630704.00000000029A9000.00000004.00000800.00020000.00000000.sdmp, DeskTime.exe, 00000003.00000000.2184156135.0000000000442000.00000002.00000001.01000000.00000009.sdmp, is-NHIFB.tmp.2.drfalse
                                        high
                                        http://bitbucket.org/mitrich_k/inno-download-pluginDeskTimeSetup.tmp, 00000002.00000003.2186269889.0000000007620000.00000004.00001000.00020000.00000000.sdmp, idp.dll.2.drfalse
                                          high
                                          https://desktime.comDDeskTime.exe, 00000003.00000002.4508630704.0000000002BBD000.00000004.00000800.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameDeskTime.exe, 00000003.00000002.4508630704.00000000029A9000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            http://mitrichsoftware.wordpress.comBDeskTimeSetup.tmp, 00000002.00000003.2186269889.0000000007620000.00000004.00001000.00020000.00000000.sdmp, idp.dll.2.drfalse
                                              high
                                              https://desktime.comDeskTime.exe, 00000003.00000002.4508630704.00000000029A9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                http://drdump.com/Service/CrashReporterReportUploader.svcYDeskTimeSetup.tmp, 00000002.00000003.2186269889.000000000765A000.00000004.00001000.00020000.00000000.sdmp, DeskTime.exe, 00000007.00000002.2285948262.0000000005872000.00000002.00000001.01000000.0000000D.sdmp, is-PVMFV.tmp.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://drdump.com/Service/CrashReporterReportUploader.svcis-PVMFV.tmp.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                • No. of IPs < 25%
                                                • 25% < No. of IPs < 50%
                                                • 50% < No. of IPs < 75%
                                                • 75% < No. of IPs
                                                IPDomainCountryFlagASNASN NameMalicious
                                                104.22.9.120
                                                desktime.comUnited States
                                                13335CLOUDFLARENETUSfalse
                                                68.183.17.53
                                                us.desktime.comUnited States
                                                14061DIGITALOCEAN-ASNUSfalse
                                                139.59.93.85
                                                in.desktime.comSingapore
                                                14061DIGITALOCEAN-ASNUSfalse
                                                Joe Sandbox version:42.0.0 Malachite
                                                Analysis ID:1592086
                                                Start date and time:2025-01-15 18:27:01 +01:00
                                                Joe Sandbox product:CloudBasic
                                                Overall analysis duration:0h 7m 48s
                                                Hypervisor based Inspection enabled:false
                                                Report type:full
                                                Cookbook file name:default.jbs
                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                Number of analysed new started processes analysed:10
                                                Number of new started drivers analysed:0
                                                Number of existing processes analysed:0
                                                Number of existing drivers analysed:0
                                                Number of injected processes analysed:0
                                                Technologies:
                                                • EGA enabled
                                                • AMSI enabled
                                                Analysis Mode:default
                                                Analysis stop reason:Timeout
                                                Sample name:DeskTimeSetup.exe
                                                Detection:SUS
                                                Classification:sus24.spyw.evad.winEXE@7/21@4/3
                                                Cookbook Comments:
                                                • Found application associated with file extension: .exe
                                                • Override analysis time to 240000 for current running targets taking high CPU consumption
                                                • Behavior information exceeds normal sizes, reducing to normal. Report will have missing behavior information.
                                                • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                • Excluded IPs from analysis (whitelisted): 13.107.253.45, 52.149.20.212, 184.28.90.27, 20.12.23.50
                                                • Excluded domains from analysis (whitelisted): fs.microsoft.com, ocsp.digicert.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                • Report size exceeded maximum capacity and may have missing behavior information.
                                                • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                • Report size getting too big, too many NtOpenKeyEx calls found.
                                                • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                • Report size getting too big, too many NtQueryValueKey calls found.
                                                • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                TimeTypeDescription
                                                12:28:07API Interceptor6987670x Sleep call for process: DeskTime.exe modified
                                                18:28:08AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run DeskTime "C:\Users\user\AppData\Local\DeskTime\DeskTime.exe"
                                                18:28:16AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run DeskTime "C:\Users\user\AppData\Local\DeskTime\DeskTime.exe"
                                                No context
                                                No context
                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                DIGITALOCEAN-ASNUSbot.spc.elfGet hashmaliciousUnknownBrowse
                                                • 206.189.186.138
                                                bot.mips.elfGet hashmaliciousUnknownBrowse
                                                • 134.123.157.226
                                                i486.elfGet hashmaliciousMiraiBrowse
                                                • 157.230.1.143
                                                xd.sh4.elfGet hashmaliciousMiraiBrowse
                                                • 167.172.53.231
                                                arm4.elfGet hashmaliciousMiraiBrowse
                                                • 138.69.42.166
                                                x86_64.elfGet hashmaliciousMiraiBrowse
                                                • 104.236.56.180
                                                Setup_BrightSlide_1.0.9.exeGet hashmaliciousUnknownBrowse
                                                • 67.205.165.18
                                                https://www.pdfforge.org/pdfcreator?srsltid=AfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclGGet hashmaliciousUnknownBrowse
                                                • 64.227.64.62
                                                http://arthistoryteachingresources.org/2015/02/talk-to-your-profbut-how/Get hashmaliciousUnknownBrowse
                                                • 174.138.54.201
                                                https://url.rw/ddj4fGet hashmaliciousUnknownBrowse
                                                • 188.166.2.160
                                                CLOUDFLARENETUSBNXCXCJSD.jseGet hashmaliciousMassLogger RATBrowse
                                                • 104.21.16.1
                                                new-riii-1-b.pub.htaGet hashmaliciousLummaCBrowse
                                                • 172.67.194.161
                                                PO -2025918.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                                                • 188.114.97.3
                                                EZsrFTi.exeGet hashmaliciousLummaC, PureLog StealerBrowse
                                                • 104.21.64.1
                                                random.exeGet hashmaliciousLiteHTTP BotBrowse
                                                • 104.21.21.16
                                                NEWORDER.exeGet hashmaliciousMassLogger RATBrowse
                                                • 104.21.96.1
                                                https://docs.google.com/drawings/d/1Fix-5JDCTM2QJpjq3c_NOGTxMuhYRiEX3wdVSCqQc9w/preview?FwaxQGet hashmaliciousUnknownBrowse
                                                • 104.21.79.87
                                                DOCU800147001.exeGet hashmaliciousGuLoaderBrowse
                                                • 104.21.32.1
                                                firstontario.docxGet hashmaliciousUnknownBrowse
                                                • 1.1.1.1
                                                lummm_lzmb.exeGet hashmaliciousLummaCBrowse
                                                • 104.21.67.165
                                                DIGITALOCEAN-ASNUSbot.spc.elfGet hashmaliciousUnknownBrowse
                                                • 206.189.186.138
                                                bot.mips.elfGet hashmaliciousUnknownBrowse
                                                • 134.123.157.226
                                                i486.elfGet hashmaliciousMiraiBrowse
                                                • 157.230.1.143
                                                xd.sh4.elfGet hashmaliciousMiraiBrowse
                                                • 167.172.53.231
                                                arm4.elfGet hashmaliciousMiraiBrowse
                                                • 138.69.42.166
                                                x86_64.elfGet hashmaliciousMiraiBrowse
                                                • 104.236.56.180
                                                Setup_BrightSlide_1.0.9.exeGet hashmaliciousUnknownBrowse
                                                • 67.205.165.18
                                                https://www.pdfforge.org/pdfcreator?srsltid=AfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclGGet hashmaliciousUnknownBrowse
                                                • 64.227.64.62
                                                http://arthistoryteachingresources.org/2015/02/talk-to-your-profbut-how/Get hashmaliciousUnknownBrowse
                                                • 174.138.54.201
                                                https://url.rw/ddj4fGet hashmaliciousUnknownBrowse
                                                • 188.166.2.160
                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                3b5074b1b5d032e5620f69f9f700ff0enew-riii-1-b.pub.htaGet hashmaliciousLummaCBrowse
                                                • 104.22.9.120
                                                • 68.183.17.53
                                                • 139.59.93.85
                                                https://login.ecoleterradeasltd.xyz/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638725581254870614.NzQzNDkzODMtOTc3Ni00MTk4LWEyOTgtNzcxOTE2NjUxYzRiMGVmZDU5N2MtN2U3NC00YjUwLTkxMzUtNTE5MGUwYzg1ZmQ2&ui_locales=en-US&mkt=en-US&client-request-id=36d4a1f6-7cba-45d1-a3ed-df92000d1eff&state=HfQ7BQGkYjqSuhdp0uw1pmK7OnWuMWuL6CrtRUQFTAqayUvi4HK2WHpRg3qXyBpviEzEkkPrHxRuxUPhbVJ6VT_z1Q4rknsdO1I1G8I0vvmCJKY1Jj17UvvXfl7rwwbByhZiSjZv4e0zjm8vBEwSjLmzdF29N_NteyY8M7drEpkBEAgCB0EoFXswqlG9707goDIQqjTpA0BHvdohyO5aj-tJFO1J-Wz2owkKr6bkCNZlxKE53oI2XKYpyD1GEC2x5jHgmT1f4Yrr9BPkhEeMCw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0Get hashmaliciousUnknownBrowse
                                                • 104.22.9.120
                                                • 68.183.17.53
                                                • 139.59.93.85
                                                random.exeGet hashmaliciousLiteHTTP BotBrowse
                                                • 104.22.9.120
                                                • 68.183.17.53
                                                • 139.59.93.85
                                                f5mfkHLLVe.dllGet hashmaliciousWannacryBrowse
                                                • 104.22.9.120
                                                • 68.183.17.53
                                                • 139.59.93.85
                                                hNgIvHRuTU.dllGet hashmaliciousWannacryBrowse
                                                • 104.22.9.120
                                                • 68.183.17.53
                                                • 139.59.93.85
                                                lummm_lzmb.exeGet hashmaliciousLummaCBrowse
                                                • 104.22.9.120
                                                • 68.183.17.53
                                                • 139.59.93.85
                                                2lX8Z3eydC.dllGet hashmaliciousWannacryBrowse
                                                • 104.22.9.120
                                                • 68.183.17.53
                                                • 139.59.93.85
                                                aASfOObWpW.exeGet hashmaliciousUnknownBrowse
                                                • 104.22.9.120
                                                • 68.183.17.53
                                                • 139.59.93.85
                                                aASfOObWpW.exeGet hashmaliciousUnknownBrowse
                                                • 104.22.9.120
                                                • 68.183.17.53
                                                • 139.59.93.85
                                                No context
                                                Process:C:\Users\user\AppData\Local\Temp\is-T4572.tmp\DeskTimeSetup.tmp
                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                Category:dropped
                                                Size (bytes):236280
                                                Entropy (8bit):5.613576127808448
                                                Encrypted:false
                                                SSDEEP:3072:fQAlqyCNYK0XX1jFrds+g9q9HBhgpgpE1Q85IO/c4ZnNpvFilqj9:4qq9N3SFhJs+g9ShhYHGEX5pvFie
                                                MD5:E9E30786D4BD402CB516BF794A18E8E7
                                                SHA1:339338CD918DDE0E7D22F67AF08A132AAC61CB01
                                                SHA-256:FF9A407514D44D4569EE91D0AA1865B9F70A95D99340B5F5710B0F4BC899B745
                                                SHA-512:562D685665A9C10CB77CB93101DAD3F04598A52EC55FB6DA34C1C10761A4331FCE1AA6527BD15D5863C1893BDC9517F8222C20D5EE36BEEDE02BB77E797FFD8A
                                                Malicious:false
                                                Antivirus:
                                                • Antivirus: ReversingLabs, Detection: 0%
                                                Reputation:low
                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......_...........!.....j.............. ........@.. ...............................@....`.................................t...W....................r...(.......................................................... ............... ..H............text....i... ...j.................. ..`.rsrc................l..............@..@.reloc...............p..............@..B........................H.......................[..pq..x........................................(....*..0..........(.......(.....(.......(.....(.......(....(.......(......s........(..............o....o........,...o.....s...........o......o..........,...o.......,...o.......*..(....H..\........o...........?.Q........0..........(..............(....&...{.....{.....{.....{....Y.{.....{....Y(......(......(....s......(........(......(....s....~......(....o.......,..o.....s..........o......o..........,...o
                                                Process:C:\Users\user\AppData\Local\Temp\is-T4572.tmp\DeskTimeSetup.tmp
                                                File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                Category:dropped
                                                Size (bytes):2364664
                                                Entropy (8bit):5.566177319082938
                                                Encrypted:false
                                                SSDEEP:12288:ULxYNm4BeQ1kCj95VlAULDRL2lwqfN+oUtifrWOPEkCvvCN7LMvubv:ULxYvb3flAILifaOPEk73v
                                                MD5:18791FC75A66A5C0E569A4462A06760E
                                                SHA1:F7D0670E1CFB21C21156206C7573BCE65CE83032
                                                SHA-256:EAE4BDF67B5240D67E629EFFA6A99FA9F6B324AEC90C92007F967035D705A597
                                                SHA-512:CA22E6E45EAAC8BADFB332D56A4B2DEE005D759FEC2B0CF3B98F031531DA4CADE8068C9C9DD46ABD21531F4A5C7EECC7D5EB29EADDF046309626310940503E10
                                                Malicious:true
                                                Antivirus:
                                                • Antivirus: ReversingLabs, Detection: 0%
                                                Reputation:low
                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...O.cg.........."...0..("..........F".. ...`"...@.. .......................@$.....p.$...`.................................<F".O....`"...............#..(... $......E".............................................. ............... ..H............text....&".. ...("................. ..`.rsrc........`"......*".............@..@.reloc....... $.......#.............@..B................pF".....H........`..............$....5...........................................0..L...........5......5...()...(*...h}.....o+......(....&.{.....{.....{.....{....s,...*..(-...*..(....*6.(/....(....*...0..........~r.....E................+(.{.....o0...+..{.....o0...+..{.....o0....{....~s...o1...~t.....{......(2...o1....{....~u...o1....{....~v...o1....{.....{....o3......o4....{.....{....o3......o4....{.....{....o3......o4....{.....{....o3......o4...*..0..e........{.....{....o3......o4..
                                                Process:C:\Users\user\AppData\Local\Temp\is-T4572.tmp\DeskTimeSetup.tmp
                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                Category:dropped
                                                Size (bytes):17656
                                                Entropy (8bit):6.76715861574225
                                                Encrypted:false
                                                SSDEEP:384:L2IfuwRiJvcB4z16ki23gNi2xy/IHDH/n/RJGBkSxk:iIfDgkB4zA23jj/IHDHf/ckok
                                                MD5:6A64CC721EC4847E158823EA5C9188CE
                                                SHA1:3E8F67A1FBB3F1F561DFE833B7FBD8E368C7B1B8
                                                SHA-256:CBB0596E080B6A6E189FA38BFD42D704EC5C0D95C39AECFC3D54814D4F44AE03
                                                SHA-512:965832CBA9225073BDBED993A397B73FA5EE3F809CF3A9659D515914FCE0EB19EC2D8C322F666C226F7A429E418F5738F4CFADB00991D8B50ABB9B603B6AFD38
                                                Malicious:false
                                                Antivirus:
                                                • Antivirus: ReversingLabs, Detection: 0%
                                                Reputation:low
                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...v.._...........!................n2... ...@....@.. ...................................@................................. 2..K....@...................(...`....................................................... ............... ..H............text...t.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................P2......H........-..|............ ......P .........................................MPC."....@A.._EdT#do. h...'..#e..\1|.e.U...I.+.......w:...U.(.y..........'...Ek....../..F.v_...o>..R.d...7...F..f.....N..8..............lSystem.Resources.ResourceReader, mscorlib, Version=2.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet............PADPADP.eY..].a...~..=...>...E...../.J.8.P(..*...[.....'...S'...S..[.n.f,.Op........'...........8...
                                                Process:C:\Users\user\AppData\Local\Temp\is-T4572.tmp\DeskTimeSetup.tmp
                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                Category:dropped
                                                Size (bytes):562936
                                                Entropy (8bit):6.8713413061620585
                                                Encrypted:false
                                                SSDEEP:12288:/0HsqL7LEwk46/QoP+34+QM7HzWW+8uvQ:/0HsO75D2Q9qozWVxvQ
                                                MD5:5AD464DBF04B0196C4F36124407B14D9
                                                SHA1:4F6213B5BFA839920D459B74532EAC6F7ADCF3E8
                                                SHA-256:CF2825C91A4107EC654CA0C415B97513AAB64F45D56D3612E56E33625E344689
                                                SHA-512:1FB545F5EFDCC8A08843FC90183EB2F260EBC643C0656FCB2A79125DD5C23C6056B4AA837B2584858353C564A9612EB9143250AAB70707B911B245A1A8E61134
                                                Malicious:false
                                                Antivirus:
                                                • Antivirus: ReversingLabs, Detection: 0%
                                                Reputation:low
                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...P.cg...........!.....f............... ........... ....................................@.................................p...K....................n...(........................................................... ............... ..H............text....e... ...f.................. ..`.rsrc................h..............@..@.reloc...............l..............@..B........................H.......................P ...a...........................................j.............lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet....T.......fSystem.Drawing.Icon, System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3afSystem.Drawing.Size, System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3ahSystem.Drawing.Bitmap, Syste
                                                Process:C:\Users\user\AppData\Local\Temp\is-T4572.tmp\DeskTimeSetup.tmp
                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                Category:dropped
                                                Size (bytes):17656
                                                Entropy (8bit):6.76715861574225
                                                Encrypted:false
                                                SSDEEP:384:L2IfuwRiJvcB4z16ki23gNi2xy/IHDH/n/RJGBkSxk:iIfDgkB4zA23jj/IHDHf/ckok
                                                MD5:6A64CC721EC4847E158823EA5C9188CE
                                                SHA1:3E8F67A1FBB3F1F561DFE833B7FBD8E368C7B1B8
                                                SHA-256:CBB0596E080B6A6E189FA38BFD42D704EC5C0D95C39AECFC3D54814D4F44AE03
                                                SHA-512:965832CBA9225073BDBED993A397B73FA5EE3F809CF3A9659D515914FCE0EB19EC2D8C322F666C226F7A429E418F5738F4CFADB00991D8B50ABB9B603B6AFD38
                                                Malicious:false
                                                Antivirus:
                                                • Antivirus: ReversingLabs, Detection: 0%
                                                Reputation:low
                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...v.._...........!................n2... ...@....@.. ...................................@................................. 2..K....@...................(...`....................................................... ............... ..H............text...t.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................P2......H........-..|............ ......P .........................................MPC."....@A.._EdT#do. h...'..#e..\1|.e.U...I.+.......w:...U.(.y..........'...Ek....../..F.v_...o>..R.d...7...F..f.....N..8..............lSystem.Resources.ResourceReader, mscorlib, Version=2.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet............PADPADP.eY..].a...~..=...>...E...../.J.8.P(..*...[.....'...S'...S..[.n.f,.Op........'...........8...
                                                Process:C:\Users\user\AppData\Local\Temp\is-T4572.tmp\DeskTimeSetup.tmp
                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                Category:dropped
                                                Size (bytes):562936
                                                Entropy (8bit):6.8713413061620585
                                                Encrypted:false
                                                SSDEEP:12288:/0HsqL7LEwk46/QoP+34+QM7HzWW+8uvQ:/0HsO75D2Q9qozWVxvQ
                                                MD5:5AD464DBF04B0196C4F36124407B14D9
                                                SHA1:4F6213B5BFA839920D459B74532EAC6F7ADCF3E8
                                                SHA-256:CF2825C91A4107EC654CA0C415B97513AAB64F45D56D3612E56E33625E344689
                                                SHA-512:1FB545F5EFDCC8A08843FC90183EB2F260EBC643C0656FCB2A79125DD5C23C6056B4AA837B2584858353C564A9612EB9143250AAB70707B911B245A1A8E61134
                                                Malicious:false
                                                Antivirus:
                                                • Antivirus: ReversingLabs, Detection: 0%
                                                Reputation:low
                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...P.cg...........!.....f............... ........... ....................................@.................................p...K....................n...(........................................................... ............... ..H............text....e... ...f.................. ..`.rsrc................h..............@..@.reloc...............l..............@..B........................H.......................P ...a...........................................j.............lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet....T.......fSystem.Drawing.Icon, System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3afSystem.Drawing.Size, System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3ahSystem.Drawing.Bitmap, Syste
                                                Process:C:\Users\user\AppData\Local\Temp\is-T4572.tmp\DeskTimeSetup.tmp
                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                Category:dropped
                                                Size (bytes):3231992
                                                Entropy (8bit):6.3641989272050745
                                                Encrypted:false
                                                SSDEEP:49152:gWGtLBcXqFpBR6SVb8kq4pgquLMMji4NYxtJpkxhGjIHTbm333NPd:EtLutqgwh4NYxtJpkxhGV3335d
                                                MD5:686A3CF53334A600A650DB427B7E5B05
                                                SHA1:FB7BD96330EBF7D2B82FC26006ACBA93EA5CAE4B
                                                SHA-256:B163A88548D7BDFA8B4A9C9CF72F85042DDF0C4AEF0324F1443579F7DB961EBA
                                                SHA-512:E7D24573F7B426586E3C34B1C37E8C9D2A36A90876C18B75F2AA3E1FF04AB517A2C1DFD46FBE888BBAFB1A87D577DF6967F540AD62E71228306102272D8D7D94
                                                Malicious:false
                                                Antivirus:
                                                • Antivirus: ReversingLabs, Detection: 0%
                                                Reputation:low
                                                Preview:MZP.....................@.......................InUn....................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L......c.................L,.........hf,......p,...@...........................2.......1...@......@....................-.......-..9...................(1..(...........................................................-.......-......................text.... ,......",................. ..`.itext...(...@,..*...&,............. ..`.data...X....p,......P,.............@....bss.....y....-..........................idata...9....-..:....,.............@....didata.......-.......-.............@....edata........-......*-.............@..@.tls....L.....-..........................rdata..]............,-.............@..@.rsrc.................-.............@..@..............1.......0.............@..@........................................................
                                                Process:C:\Users\user\AppData\Local\Temp\is-T4572.tmp\DeskTimeSetup.tmp
                                                File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                Category:dropped
                                                Size (bytes):2364664
                                                Entropy (8bit):5.566177319082938
                                                Encrypted:false
                                                SSDEEP:12288:ULxYNm4BeQ1kCj95VlAULDRL2lwqfN+oUtifrWOPEkCvvCN7LMvubv:ULxYvb3flAILifaOPEk73v
                                                MD5:18791FC75A66A5C0E569A4462A06760E
                                                SHA1:F7D0670E1CFB21C21156206C7573BCE65CE83032
                                                SHA-256:EAE4BDF67B5240D67E629EFFA6A99FA9F6B324AEC90C92007F967035D705A597
                                                SHA-512:CA22E6E45EAAC8BADFB332D56A4B2DEE005D759FEC2B0CF3B98F031531DA4CADE8068C9C9DD46ABD21531F4A5C7EECC7D5EB29EADDF046309626310940503E10
                                                Malicious:false
                                                Antivirus:
                                                • Antivirus: ReversingLabs, Detection: 0%
                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...O.cg.........."...0..("..........F".. ...`"...@.. .......................@$.....p.$...`.................................<F".O....`"...............#..(... $......E".............................................. ............... ..H............text....&".. ...("................. ..`.rsrc........`"......*".............@..@.reloc....... $.......#.............@..B................pF".....H........`..............$....5...........................................0..L...........5......5...()...(*...h}.....o+......(....&.{.....{.....{.....{....s,...*..(-...*..(....*6.(/....(....*...0..........~r.....E................+(.{.....o0...+..{.....o0...+..{.....o0....{....~s...o1...~t.....{......(2...o1....{....~u...o1....{....~v...o1....{.....{....o3......o4....{.....{....o3......o4....{.....{....o3......o4....{.....{....o3......o4...*..0..e........{.....{....o3......o4..
                                                Process:C:\Users\user\AppData\Local\Temp\is-T4572.tmp\DeskTimeSetup.tmp
                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                Category:dropped
                                                Size (bytes):236280
                                                Entropy (8bit):5.613576127808448
                                                Encrypted:false
                                                SSDEEP:3072:fQAlqyCNYK0XX1jFrds+g9q9HBhgpgpE1Q85IO/c4ZnNpvFilqj9:4qq9N3SFhJs+g9ShhYHGEX5pvFie
                                                MD5:E9E30786D4BD402CB516BF794A18E8E7
                                                SHA1:339338CD918DDE0E7D22F67AF08A132AAC61CB01
                                                SHA-256:FF9A407514D44D4569EE91D0AA1865B9F70A95D99340B5F5710B0F4BC899B745
                                                SHA-512:562D685665A9C10CB77CB93101DAD3F04598A52EC55FB6DA34C1C10761A4331FCE1AA6527BD15D5863C1893BDC9517F8222C20D5EE36BEEDE02BB77E797FFD8A
                                                Malicious:false
                                                Antivirus:
                                                • Antivirus: ReversingLabs, Detection: 0%
                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......_...........!.....j.............. ........@.. ...............................@....`.................................t...W....................r...(.......................................................... ............... ..H............text....i... ...j.................. ..`.rsrc................l..............@..@.reloc...............p..............@..B........................H.......................[..pq..x........................................(....*..0..........(.......(.....(.......(.....(.......(....(.......(......s........(..............o....o........,...o.....s...........o......o..........,...o.......,...o.......*..(....H..\........o...........?.Q........0..........(..............(....&...{.....{.....{.....{....Y.{.....{....Y(......(......(....s......(........(......(....s....~......(....o.......,..o.....s..........o......o..........,...o
                                                Process:C:\Users\user\AppData\Local\Temp\is-T4572.tmp\DeskTimeSetup.tmp
                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                Category:dropped
                                                Size (bytes):552696
                                                Entropy (8bit):6.839914914195665
                                                Encrypted:false
                                                SSDEEP:6144:Nl8fU7LyNQvWYNO968whHzU2TPvo3VM8uSKEhPC/dCpx:Nl4U7LdY1w542jE5KMPC/dc
                                                MD5:308E664DB03906DB5101DEB0C714B4FE
                                                SHA1:AD8330B0AC3C8B8AEC6C57BE1C04D3505F70DD0B
                                                SHA-256:3F5AFF6BEEC6757B8FAC2511F012733B4FECC49DCD7B0C7B4B7504E02E9A8E69
                                                SHA-512:F65B0A405221D018CF3CC017DC2BB236D762486EA4A6536405E7B1EBD1F279033EF6F95C1055A0AEBFAC63CFE73694F62B219439A781CA1D7ABD5DDE981A3BE4
                                                Malicious:false
                                                Antivirus:
                                                • Antivirus: ReversingLabs, Detection: 0%
                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...P.cg...........!.....>...........]... ...`....... ....................................@.................................H]..S....`...............F...(........................................................... ............... ..H............text....=... ...>.................. ..`.rsrc........`.......@..............@..@.reloc...............D..............@..B.................]......H........Y..............P ..e9..........................................Sh.............lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet....N.......fSystem.Drawing.Icon, System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3afSystem.Drawing.Size, System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3ahSystem.Drawing.Bitmap, Syste
                                                Process:C:\Users\user\AppData\Local\Temp\is-T4572.tmp\DeskTimeSetup.tmp
                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                Category:dropped
                                                Size (bytes):552696
                                                Entropy (8bit):6.839914914195665
                                                Encrypted:false
                                                SSDEEP:6144:Nl8fU7LyNQvWYNO968whHzU2TPvo3VM8uSKEhPC/dCpx:Nl4U7LdY1w542jE5KMPC/dc
                                                MD5:308E664DB03906DB5101DEB0C714B4FE
                                                SHA1:AD8330B0AC3C8B8AEC6C57BE1C04D3505F70DD0B
                                                SHA-256:3F5AFF6BEEC6757B8FAC2511F012733B4FECC49DCD7B0C7B4B7504E02E9A8E69
                                                SHA-512:F65B0A405221D018CF3CC017DC2BB236D762486EA4A6536405E7B1EBD1F279033EF6F95C1055A0AEBFAC63CFE73694F62B219439A781CA1D7ABD5DDE981A3BE4
                                                Malicious:false
                                                Antivirus:
                                                • Antivirus: ReversingLabs, Detection: 0%
                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...P.cg...........!.....>...........]... ...`....... ....................................@.................................H]..S....`...............F...(........................................................... ............... ..H............text....=... ...>.................. ..`.rsrc........`.......@..............@..@.reloc...............D..............@..B.................]......H........Y..............P ..e9..........................................Sh.............lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet....N.......fSystem.Drawing.Icon, System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3afSystem.Drawing.Size, System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3ahSystem.Drawing.Bitmap, Syste
                                                Process:C:\Users\user\AppData\Local\Temp\is-T4572.tmp\DeskTimeSetup.tmp
                                                File Type:InnoSetup Log DeskTime, version 0x418, 53694 bytes, 609290\37\user\37, C:\Users\user\AppData\Local\DeskTime\376
                                                Category:dropped
                                                Size (bytes):53694
                                                Entropy (8bit):3.8900319986239076
                                                Encrypted:false
                                                SSDEEP:768:DxlyogyQb6sLmQRihf4IRmSidT7rkb1TvRCF:3+bxmxhf4WmSidT7+RCF
                                                MD5:EBE9D84D4EE351D65758A6B6A690B986
                                                SHA1:3F6E788BF0377F6DEBED27B09CB3C56703E69756
                                                SHA-256:29BA141F0D24FA6824482C303D12DD4AAA76E34E817074F883C03E5E614BD987
                                                SHA-512:32649568A0CCF46D7B891BD1F51A98D52C7AAF52703348065CF7EFFFF758EBD3B6E4783BFE565B728EF9924A13F0D8C5A0F40B1DCA7F7A2A2B9D2FD442B8B09B
                                                Malicious:false
                                                Preview:Inno Setup Uninstall Log (b)....................................DeskTime........................................................................................................................DeskTime....................................................................................................................................!................................................................................................................J..........;VC................6.0.9.2.9.0......a.l.f.o.n.s......C.:.\.U.s.e.r.s.\.a.l.f.o.n.s.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.D.e.s.k.T.i.m.e....................8.. .....|...."U..IFPS....8........................................................................................................ANYMETHOD.....................................................................BOOLEAN..............TWIZARDFORM....TWIZARDFORM.........TMAINFORM....TMAINFORM.........TUNINSTALLPROGRESSFORM....TUNINSTALLPROGRESSFORM.........TWIZARDPAGE....TWIZARDPAGE.........TNEWPROG
                                                Process:C:\Users\user\AppData\Local\Temp\is-T4572.tmp\DeskTimeSetup.tmp
                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                Category:dropped
                                                Size (bytes):3231992
                                                Entropy (8bit):6.3641989272050745
                                                Encrypted:false
                                                SSDEEP:49152:gWGtLBcXqFpBR6SVb8kq4pgquLMMji4NYxtJpkxhGjIHTbm333NPd:EtLutqgwh4NYxtJpkxhGV3335d
                                                MD5:686A3CF53334A600A650DB427B7E5B05
                                                SHA1:FB7BD96330EBF7D2B82FC26006ACBA93EA5CAE4B
                                                SHA-256:B163A88548D7BDFA8B4A9C9CF72F85042DDF0C4AEF0324F1443579F7DB961EBA
                                                SHA-512:E7D24573F7B426586E3C34B1C37E8C9D2A36A90876C18B75F2AA3E1FF04AB517A2C1DFD46FBE888BBAFB1A87D577DF6967F540AD62E71228306102272D8D7D94
                                                Malicious:false
                                                Antivirus:
                                                • Antivirus: ReversingLabs, Detection: 0%
                                                Preview:MZP.....................@.......................InUn....................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L......c.................L,.........hf,......p,...@...........................2.......1...@......@....................-.......-..9...................(1..(...........................................................-.......-......................text.... ,......",................. ..`.itext...(...@,..*...&,............. ..`.data...X....p,......P,.............@....bss.....y....-..........................idata...9....-..:....,.............@....didata.......-.......-.............@....edata........-......*-.............@..@.tls....L.....-..........................rdata..]............,-.............@..@.rsrc.................-.............@..@..............1.......0.............@..@........................................................
                                                Process:C:\Users\user\AppData\Local\Temp\is-T4572.tmp\DeskTimeSetup.tmp
                                                File Type:InnoSetup messages, version 6.0.0, 261 messages (UTF-16), Cancel installation
                                                Category:dropped
                                                Size (bytes):24097
                                                Entropy (8bit):3.2749730459064845
                                                Encrypted:false
                                                SSDEEP:192:b1EjNSCkf3SCqsTr6CCPanAG1tznL7VF+Iqfc51U5YQDztXfbKJG/Bfvo:b1EK6CHr6fSX+7Q1U5YQDztB/B3o
                                                MD5:313D0CC5D1A64D2565E35937991775A6
                                                SHA1:B8ACB11878C485865C9E4679248E53B83A8F3AD4
                                                SHA-256:5ED0233C0922E9F20307315E24B4F33C3D56AB9F42B2F75AE91E7A27FD313B66
                                                SHA-512:7C2DB4A3A4A8DF09F8119A7BA4CA9EBFE562F0A34D431928344E21A5853931EEFBFD910DC4026C6788AC22423BBB125F2B700326D8A1D82B134E2B486C3D0684
                                                Malicious:false
                                                Preview:Inno Setup Messages (6.0.0) (u)......................................]..+..... .C.a.n.c.e.l. .i.n.s.t.a.l.l.a.t.i.o.n...S.e.l.e.c.t. .a.c.t.i.o.n...&.I.g.n.o.r.e. .t.h.e. .e.r.r.o.r. .a.n.d. .c.o.n.t.i.n.u.e...&.T.r.y. .a.g.a.i.n...&.A.b.o.u.t. .S.e.t.u.p.........%.1. .v.e.r.s.i.o.n. .%.2.....%.3.........%.1. .h.o.m.e. .p.a.g.e.:.....%.4.....A.b.o.u.t. .S.e.t.u.p...Y.o.u. .m.u.s.t. .b.e. .l.o.g.g.e.d. .i.n. .a.s. .a.n. .a.d.m.i.n.i.s.t.r.a.t.o.r. .w.h.e.n. .i.n.s.t.a.l.l.i.n.g. .t.h.i.s. .p.r.o.g.r.a.m.....T.h.e. .f.o.l.l.o.w.i.n.g. .a.p.p.l.i.c.a.t.i.o.n.s. .a.r.e. .u.s.i.n.g. .f.i.l.e.s. .t.h.a.t. .n.e.e.d. .t.o. .b.e. .u.p.d.a.t.e.d. .b.y. .S.e.t.u.p... .I.t. .i.s. .r.e.c.o.m.m.e.n.d.e.d. .t.h.a.t. .y.o.u. .a.l.l.o.w. .S.e.t.u.p. .t.o. .a.u.t.o.m.a.t.i.c.a.l.l.y. .c.l.o.s.e. .t.h.e.s.e. .a.p.p.l.i.c.a.t.i.o.n.s.....T.h.e. .f.o.l.l.o.w.i.n.g. .a.p.p.l.i.c.a.t.i.o.n.s. .a.r.e. .u.s.i.n.g. .f.i.l.e.s. .t.h.a.t. .n.e.e.d. .t.o. .b.e. .u.p.d.a.t.e.d. .b.y. .S.e.t.u.p... .I.t. .i.s. .r.e.
                                                Process:C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                File Type:ASCII text, with CRLF line terminators
                                                Category:dropped
                                                Size (bytes):410
                                                Entropy (8bit):5.361827289088002
                                                Encrypted:false
                                                SSDEEP:12:Q3La/KDLI4MWuPTArkvoDLI4MWuCq1KDLI4M6:ML9E4KiE4Kx1qE4j
                                                MD5:D7F072ADBEC87922043DB912EA133625
                                                SHA1:C8D588E0DA0AD7D1246E4EAD3AC648B5F7C498B2
                                                SHA-256:C430D099EEB7634D0329CE930BC1B1D879ED63FCFC47B801F28A42D9DFF86871
                                                SHA-512:1388544580CB674EDA26D0E6F783E185AAE831ABC248E83C746834558D1EC4BD47A8FD309DEA97D7EB87B12D363DAA9F0DD5BE77C4C8102C8FFD89724E384D6B
                                                Malicious:false
                                                Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..
                                                Process:C:\Users\user\AppData\Local\Temp\is-T4572.tmp\DeskTimeSetup.tmp
                                                File Type:PE32+ executable (console) x86-64, for MS Windows
                                                Category:dropped
                                                Size (bytes):6144
                                                Entropy (8bit):4.720366600008286
                                                Encrypted:false
                                                SSDEEP:96:sfkcXegaJ/ZAYNzcld1xaX12p+gt1sONA0:sfJEVYlvxaX12C6A0
                                                MD5:E4211D6D009757C078A9FAC7FF4F03D4
                                                SHA1:019CD56BA687D39D12D4B13991C9A42EA6BA03DA
                                                SHA-256:388A796580234EFC95F3B1C70AD4CB44BFDDC7BA0F9203BF4902B9929B136F95
                                                SHA-512:17257F15D843E88BB78ADCFB48184B8CE22109CC2C99E709432728A392AFAE7B808ED32289BA397207172DE990A354F15C2459B6797317DA8EA18B040C85787E
                                                Malicious:false
                                                Antivirus:
                                                • Antivirus: ReversingLabs, Detection: 0%
                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......^...............l...............=\......=\......=\......Rich............................PE..d.....R..........#............................@.............................`.......,......................................................<!.......P..H....@..0.................................................................... ...............................text............................... ..`.rdata..|.... ......................@..@.data...,....0......................@....pdata..0....@......................@..@.rsrc...H....P......................@..@................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\AppData\Local\Temp\is-T4572.tmp\DeskTimeSetup.tmp
                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                Category:dropped
                                                Size (bytes):237568
                                                Entropy (8bit):6.42067568634536
                                                Encrypted:false
                                                SSDEEP:3072:dnSx3lws+iWbUmJmE8dxMw7r+mjT5PbzEFwyGIyTcHY10tSB9j:IP0bUmQEUr+mRcbTx4N
                                                MD5:55C310C0319260D798757557AB3BF636
                                                SHA1:0892EB7ED31D8BB20A56C6835990749011A2D8DE
                                                SHA-256:54E7E0AD32A22B775131A6288F083ED3286A9A436941377FC20F85DD9AD983ED
                                                SHA-512:E0082109737097658677D7963CBF28D412DCA3FA8F5812C2567E53849336CE45EBAE2C0430DF74BFE16C0F3EEBB46961BC1A10F32CA7947692A900162128AE57
                                                Malicious:false
                                                Antivirus:
                                                • Antivirus: ReversingLabs, Detection: 0%
                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........)Wj.H99.H99.H99..D9.H99..W9.H99..T9-H99zGd9.H99.H894H99..K9.H99..C9.H99..E9.H99..A9.H99Rich.H99........................PE..L......W...........!................Nr..............................................0............................... ;......h/..d.......................................................................@............................................text...i........................... ..`.rdata...n.......p..................@..@.data....:...@... ...@..............@....rsrc................`..............@..@.reloc..b-.......0...p..............@..B................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\AppData\Local\Temp\is-T4572.tmp\DeskTimeSetup.tmp
                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                Category:dropped
                                                Size (bytes):124416
                                                Entropy (8bit):6.209017847933318
                                                Encrypted:false
                                                SSDEEP:1536:dohlISko4eZHOMazWpdYoEWSekaDnXUq5o5dInL:dkIM4ehDaqEpMXUq5o5dIL
                                                MD5:48AD1A1C893CE7BF456277A0A085ED01
                                                SHA1:803997EF17EEDF50969115C529A2BF8DE585DC91
                                                SHA-256:B0CC4697B2FD1B4163FDDCA2050FC62A9E7D221864F1BD11E739144C90B685B3
                                                SHA-512:7C9E7FE9F00C62CCCB5921CB55BA0DD96A0077AD52962473C1E79CDA1FD9AA101129637043955703121443E1F8B6B2860CD4DFDB71052B20A322E05DEED101A4
                                                Malicious:false
                                                Antivirus:
                                                • Antivirus: ReversingLabs, Detection: 0%
                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......................................;......;..........u...............................Rich....................PE..L....>.I...........!.....F...................`............................... .......)......................................|...d........-...........................b..................................@............`..4............................text....D.......F.................. ..`.rdata...<...`...>...J..............@..@.data...............................@....rsrc....-..........................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\DeskTimeSetup.exe
                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                Category:dropped
                                                Size (bytes):3231992
                                                Entropy (8bit):6.3641989272050745
                                                Encrypted:false
                                                SSDEEP:49152:gWGtLBcXqFpBR6SVb8kq4pgquLMMji4NYxtJpkxhGjIHTbm333NPd:EtLutqgwh4NYxtJpkxhGV3335d
                                                MD5:686A3CF53334A600A650DB427B7E5B05
                                                SHA1:FB7BD96330EBF7D2B82FC26006ACBA93EA5CAE4B
                                                SHA-256:B163A88548D7BDFA8B4A9C9CF72F85042DDF0C4AEF0324F1443579F7DB961EBA
                                                SHA-512:E7D24573F7B426586E3C34B1C37E8C9D2A36A90876C18B75F2AA3E1FF04AB517A2C1DFD46FBE888BBAFB1A87D577DF6967F540AD62E71228306102272D8D7D94
                                                Malicious:false
                                                Antivirus:
                                                • Antivirus: ReversingLabs, Detection: 0%
                                                Preview:MZP.....................@.......................InUn....................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L......c.................L,.........hf,......p,...@...........................2.......1...@......@....................-.......-..9...................(1..(...........................................................-.......-......................text.... ,......",................. ..`.itext...(...@,..*...&,............. ..`.data...X....p,......P,.............@....bss.....y....-..........................idata...9....-..:....,.............@....didata.......-.......-.............@....edata........-......*-.............@..@.tls....L.....-..........................rdata..]............,-.............@..@.rsrc.................-.............@..@..............1.......0.............@..@........................................................
                                                Process:C:\Users\user\AppData\Local\Temp\is-T4572.tmp\DeskTimeSetup.tmp
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Archive, ctime=Wed Jan 15 16:28:03 2025, mtime=Wed Jan 15 16:28:04 2025, atime=Thu Dec 19 14:59:10 2024, length=2364664, window=hide
                                                Category:dropped
                                                Size (bytes):1146
                                                Entropy (8bit):4.899340603920067
                                                Encrypted:false
                                                SSDEEP:24:8mS7NfO8eu5Tw1jRvnIqrvAwiWkuxnusrkhfqygm:8muNbeG0RRvnIY4wiWkuxusk0yg
                                                MD5:9DA88CDCEAE6210077BD4E1858E2C2AB
                                                SHA1:2D9AA43B05D024170E34ED612CF080386C0F8E9D
                                                SHA-256:6C63F31C063E091D94AE4FF4EC5564C86768F275398B5C1233C369109520D014
                                                SHA-512:2317BA1FB98DEC94832700A6909A1A0D940C641AAAB2E9CF483FC4BC0DC6EE3D9E92A864EF6D4D45EE6204E7BBD203EC8E0B58E0006929CBF9AD80786F159DA9
                                                Malicious:false
                                                Preview:L..................F.... .....C.rg..n.N.rg.......R....$.......................:..DG..Yr?.D..U..k0.&...&...... M.....o-..rg....m.rg......t...CFSF..1.....DWSl..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......DWSl/Zz.....B.....................Bdg.A.p.p.D.a.t.a...B.P.1...../Z|...Local.<......DWSl/Z|.....V......................h..L.o.c.a.l.....Z.1...../Z....DeskTime..B....../Z../Z............................W...D.e.s.k.T.i.m.e.....f.2...$..Ye. .DeskTime.exe..J....../Z../Z................................D.e.s.k.T.i.m.e...e.x.e.......b...............-.......a...........3..b.....C:\Users\user\AppData\Local\DeskTime\DeskTime.exe..-.....\.....\.....\.....\.....\.....\.L.o.c.a.l.\.D.e.s.k.T.i.m.e.\.D.e.s.k.T.i.m.e...e.x.e.&.C.:.\.U.s.e.r.s.\.a.l.f.o.n.s.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.D.e.s.k.T.i.m.e.........|....I.J.H..K..:...`.......X.......609290...........hT..CrF.f4... .g.2=.b...,...W..hT..CrF.f4... .g.2=.b...,...W..............1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.2
                                                Process:C:\Users\user\AppData\Local\Temp\is-T4572.tmp\DeskTimeSetup.tmp
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Archive, ctime=Wed Jan 15 16:28:03 2025, mtime=Wed Jan 15 16:28:03 2025, atime=Wed Jan 15 16:27:53 2025, length=3231992, window=hide
                                                Category:dropped
                                                Size (bytes):1146
                                                Entropy (8bit):4.944311187960775
                                                Encrypted:false
                                                SSDEEP:24:8mYLMfO8eu5TWHeRvnqXSAwieYyusrkhLqygm:8mYLMbeG6+RvnsxwieYVskQyg
                                                MD5:804EEA1E4AC0628DE34321F3F5CC691A
                                                SHA1:1B0A8D27E6B38456CA3A8F517A884E0BF2E4FDFE
                                                SHA-256:77D79B809EA62509E83AC37C67E8D70645BA08FB7136B22ECB7D123D4C4D78FD
                                                SHA-512:39FBF59B1775D273C6AD683955D8D04FB29377D4B3330DDB62B6B9F278EB3A317C53ECC55D625F046841289282522D75D4E14680766D80239D322375D4F846C8
                                                Malicious:false
                                                Preview:L..................F.... .....4.rg..K&7.rg...$.rg...P1.......................:..DG..Yr?.D..U..k0.&...&...... M.....o-..rg....m.rg......t...CFSF..1.....DWSl..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......DWSl/Zz.....B.....................Bdg.A.p.p.D.a.t.a...B.P.1...../Z....Local.<......DWSl/Z......V......................H..L.o.c.a.l.....Z.1...../Z....DeskTime..B....../Z../Z.............................c..D.e.s.k.T.i.m.e.....f.2..P1./Z{. .unins000.exe..J....../Z../Z............................' 1.u.n.i.n.s.0.0.0...e.x.e.......b...............-.......a...........3..b.....C:\Users\user\AppData\Local\DeskTime\unins000.exe..-.....\.....\.....\.....\.....\.....\.L.o.c.a.l.\.D.e.s.k.T.i.m.e.\.u.n.i.n.s.0.0.0...e.x.e.&.C.:.\.U.s.e.r.s.\.a.l.f.o.n.s.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.D.e.s.k.T.i.m.e.........|....I.J.H..K..:...`.......X.......609290...........hT..CrF.f4... .x.2=.b...,...W..hT..CrF.f4... .x.2=.b...,...W..............1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.2
                                                File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                Entropy (8bit):7.718268380933755
                                                TrID:
                                                • Win32 Executable (generic) a (10002005/4) 98.45%
                                                • Inno Setup installer (109748/4) 1.08%
                                                • Win32 EXE PECompact compressed (generic) (41571/9) 0.41%
                                                • Win16/32 Executable Delphi generic (2074/23) 0.02%
                                                • Generic Win/DOS Executable (2004/3) 0.02%
                                                File name:DeskTimeSetup.exe
                                                File size:2'842'472 bytes
                                                MD5:a1a315b9d8c9001f399cac6b91db3c10
                                                SHA1:5105cb81dc44f026fa06b9c4872f66d30eac3eb4
                                                SHA256:3f13cf8df8fccb04382a04448495e175db56129be546633ba1fc5d247a46fc0d
                                                SHA512:3e036b32b789adf80c079f9079f39c896c4cd25d926f755869641a8b76a5b5ae508e7eabfab35ac242a62908c2174ba5ece65e19021af40fa468612b435ecf0b
                                                SSDEEP:49152:CBuZrEUhlQSYgK4/iXhgMxSN4/HhiFYjaj04+irjgr:UkLhzY54aRTxSuoFYuj0+r2
                                                TLSH:DCD5CF3FB254652ED6EA0A720772C32359777F63741A8C0A77E4090EEF674601E3A663
                                                File Content Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7.......................................................................................................................................
                                                Icon Hash:2b6cceccccd2690f
                                                Entrypoint:0x4b5eec
                                                Entrypoint Section:.itext
                                                Digitally signed:true
                                                Imagebase:0x400000
                                                Subsystem:windows gui
                                                Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
                                                DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                Time Stamp:0x63ECF218 [Wed Feb 15 14:54:16 2023 UTC]
                                                TLS Callbacks:
                                                CLR (.Net) Version:
                                                OS Version Major:6
                                                OS Version Minor:1
                                                File Version Major:6
                                                File Version Minor:1
                                                Subsystem Version Major:6
                                                Subsystem Version Minor:1
                                                Import Hash:e569e6f445d32ba23766ad67d1e3787f
                                                Signature Valid:true
                                                Signature Issuer:CN=GlobalSign GCC R45 EV CodeSigning CA 2020, O=GlobalSign nv-sa, C=BE
                                                Signature Validation Error:The operation completed successfully
                                                Error Number:0
                                                Not Before, Not After
                                                • 23/02/2023 00:44:32 23/02/2026 00:44:32
                                                Subject Chain
                                                • E=support@desktime.com, CN="DeskTime, SIA", O="DeskTime, SIA", STREET=Oj\u0101ra V\u0101cie\u0161a iela 6B, L=R\u012bga, S=R\u012bga, C=LV, OID.1.3.6.1.4.1.311.60.2.1.3=LV, SERIALNUMBER=40203168348, OID.2.5.4.15=Private Organization
                                                Version:3
                                                Thumbprint MD5:7BAF6ABC3DF4B5C87A8DBFA352CB2EC6
                                                Thumbprint SHA-1:F59BD0F98A8641C1A2A64577E3E61A299AA0F6F4
                                                Thumbprint SHA-256:D2140EC8CF1128D990216ABDE6EF71AA81348A66232CBB7840179C9BBFD621BB
                                                Serial:65FD476DC830B9236C0A3A03
                                                Instruction
                                                push ebp
                                                mov ebp, esp
                                                add esp, FFFFFFA4h
                                                push ebx
                                                push esi
                                                push edi
                                                xor eax, eax
                                                mov dword ptr [ebp-3Ch], eax
                                                mov dword ptr [ebp-40h], eax
                                                mov dword ptr [ebp-5Ch], eax
                                                mov dword ptr [ebp-30h], eax
                                                mov dword ptr [ebp-38h], eax
                                                mov dword ptr [ebp-34h], eax
                                                mov dword ptr [ebp-2Ch], eax
                                                mov dword ptr [ebp-28h], eax
                                                mov dword ptr [ebp-14h], eax
                                                mov eax, 004B14B8h
                                                call 00007FCDA0B5DBA5h
                                                xor eax, eax
                                                push ebp
                                                push 004B65E2h
                                                push dword ptr fs:[eax]
                                                mov dword ptr fs:[eax], esp
                                                xor edx, edx
                                                push ebp
                                                push 004B659Eh
                                                push dword ptr fs:[edx]
                                                mov dword ptr fs:[edx], esp
                                                mov eax, dword ptr [004BE634h]
                                                call 00007FCDA0C00697h
                                                call 00007FCDA0C001EAh
                                                lea edx, dword ptr [ebp-14h]
                                                xor eax, eax
                                                call 00007FCDA0B73644h
                                                mov edx, dword ptr [ebp-14h]
                                                mov eax, 004C1D84h
                                                call 00007FCDA0B58797h
                                                push 00000002h
                                                push 00000000h
                                                push 00000001h
                                                mov ecx, dword ptr [004C1D84h]
                                                mov dl, 01h
                                                mov eax, dword ptr [004238ECh]
                                                call 00007FCDA0B747C7h
                                                mov dword ptr [004C1D88h], eax
                                                xor edx, edx
                                                push ebp
                                                push 004B654Ah
                                                push dword ptr fs:[edx]
                                                mov dword ptr fs:[edx], esp
                                                call 00007FCDA0C0071Fh
                                                mov dword ptr [004C1D90h], eax
                                                mov eax, dword ptr [004C1D90h]
                                                cmp dword ptr [eax+0Ch], 01h
                                                jne 00007FCDA0C0693Ah
                                                mov eax, dword ptr [004C1D90h]
                                                mov edx, 00000028h
                                                call 00007FCDA0B750BCh
                                                mov edx, dword ptr [004C1D90h]
                                                NameVirtual AddressVirtual Size Is in Section
                                                IMAGE_DIRECTORY_ENTRY_EXPORT0xc40000x9a.edata
                                                IMAGE_DIRECTORY_ENTRY_IMPORT0xc20000xfdc.idata
                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0xc70000x1dddc.rsrc
                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                IMAGE_DIRECTORY_ENTRY_SECURITY0x2b36700x28f8
                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                IMAGE_DIRECTORY_ENTRY_TLS0xc60000x18.rdata
                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                IMAGE_DIRECTORY_ENTRY_IAT0xc22f40x254.idata
                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0xc30000x1a4.didata
                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                .text0x10000xb39e40xb3a0043af0a9476ca224d8e8461f1e22c94daFalse0.34525867693110646data6.357635049994181IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                .itext0xb50000x16880x1800185e04b9a1f554e31f7f848515dc890cFalse0.54443359375data5.971425428435973IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                .data0xb70000x37a40x3800cab2107c933b696aa5cf0cc6c3fd3980False0.36097935267857145data5.048648594372454IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                .bss0xbb0000x6de80x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                .idata0xc20000xfdc0x1000e7d1635e2624b124cfdce6c360ac21cdFalse0.3798828125data5.029087481102678IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                .didata0xc30000x1a40x2008ced971d8a7705c98b173e255d8c9aa7False0.345703125data2.7509822285969876IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                .edata0xc40000x9a0x2008d4e1e508031afe235bf121c80fd7d5fFalse0.2578125data1.877162954504408IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                .tls0xc50000x180x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                .rdata0xc60000x5d0x2008f2f090acd9622c88a6a852e72f94e96False0.189453125data1.3838943752217987IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                .rsrc0xc70000x1dddc0x1de00848acf630e496a5863da1199e6fbbc23False0.2190932269874477data4.326566717574131IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                NameRVASizeTypeLanguageCountryZLIB Complexity
                                                RT_ICON0xc75280x468Device independent bitmap graphic, 16 x 32 x 32, image size 1024, resolution 5669 x 5669 px/mEnglishUnited States0.525709219858156
                                                RT_ICON0xc79900x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4096, resolution 5669 x 5669 px/mEnglishUnited States0.31050656660412757
                                                RT_ICON0xc8a380x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9216, resolution 5669 x 5669 px/mEnglishUnited States0.2312240663900415
                                                RT_ICON0xcafe00x4228Device independent bitmap graphic, 64 x 128 x 32, image size 16384, resolution 5669 x 5669 px/mEnglishUnited States0.17388993859234766
                                                RT_ICON0xcf2080x10828Device independent bitmap graphic, 128 x 256 x 32, image size 65536, resolution 5669 x 5669 px/mEnglishUnited States0.09452265467881225
                                                RT_ICON0xdfa300x23baPNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9842554122020556
                                                RT_STRING0xe1dec0x360data0.34375
                                                RT_STRING0xe214c0x260data0.3256578947368421
                                                RT_STRING0xe23ac0x45cdata0.4068100358422939
                                                RT_STRING0xe28080x40cdata0.3754826254826255
                                                RT_STRING0xe2c140x2d4data0.39226519337016574
                                                RT_STRING0xe2ee80xb8data0.6467391304347826
                                                RT_STRING0xe2fa00x9cdata0.6410256410256411
                                                RT_STRING0xe303c0x374data0.4230769230769231
                                                RT_STRING0xe33b00x398data0.3358695652173913
                                                RT_STRING0xe37480x368data0.3795871559633027
                                                RT_STRING0xe3ab00x2a4data0.4275147928994083
                                                RT_RCDATA0xe3d540x10data1.5
                                                RT_RCDATA0xe3d640x2c4data0.6384180790960452
                                                RT_RCDATA0xe40280x2cdata1.2045454545454546
                                                RT_GROUP_ICON0xe40540x5adataEnglishUnited States0.8
                                                RT_VERSION0xe40b00x584dataEnglishUnited States0.2847025495750708
                                                RT_MANIFEST0xe46340x7a8XML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.3377551020408163
                                                DLLImport
                                                kernel32.dllGetACP, GetExitCodeProcess, LocalFree, CloseHandle, SizeofResource, VirtualProtect, VirtualFree, GetFullPathNameW, ExitProcess, HeapAlloc, GetCPInfoExW, RtlUnwind, GetCPInfo, GetStdHandle, GetModuleHandleW, FreeLibrary, HeapDestroy, ReadFile, CreateProcessW, GetLastError, GetModuleFileNameW, SetLastError, FindResourceW, CreateThread, CompareStringW, LoadLibraryA, ResetEvent, GetVersion, RaiseException, FormatMessageW, SwitchToThread, GetExitCodeThread, GetCurrentThread, LoadLibraryExW, LockResource, GetCurrentThreadId, UnhandledExceptionFilter, VirtualQuery, VirtualQueryEx, Sleep, EnterCriticalSection, SetFilePointer, LoadResource, SuspendThread, GetTickCount, GetFileSize, GetStartupInfoW, GetFileAttributesW, InitializeCriticalSection, GetSystemWindowsDirectoryW, GetThreadPriority, SetThreadPriority, GetCurrentProcess, VirtualAlloc, GetSystemInfo, GetCommandLineW, LeaveCriticalSection, GetProcAddress, ResumeThread, GetVersionExW, VerifyVersionInfoW, HeapCreate, GetWindowsDirectoryW, VerSetConditionMask, GetDiskFreeSpaceW, FindFirstFileW, GetUserDefaultUILanguage, lstrlenW, QueryPerformanceCounter, SetEndOfFile, HeapFree, WideCharToMultiByte, FindClose, MultiByteToWideChar, LoadLibraryW, SetEvent, CreateFileW, GetLocaleInfoW, GetSystemDirectoryW, DeleteFileW, GetLocalTime, GetEnvironmentVariableW, WaitForSingleObject, WriteFile, ExitThread, DeleteCriticalSection, TlsGetValue, GetDateFormatW, SetErrorMode, IsValidLocale, TlsSetValue, CreateDirectoryW, GetSystemDefaultUILanguage, EnumCalendarInfoW, LocalAlloc, GetUserDefaultLangID, RemoveDirectoryW, CreateEventW, SetThreadLocale, GetThreadLocale
                                                comctl32.dllInitCommonControls
                                                version.dllGetFileVersionInfoSizeW, VerQueryValueW, GetFileVersionInfoW
                                                user32.dllCreateWindowExW, TranslateMessage, CharLowerBuffW, CallWindowProcW, CharUpperW, PeekMessageW, GetSystemMetrics, SetWindowLongW, MessageBoxW, DestroyWindow, CharUpperBuffW, CharNextW, MsgWaitForMultipleObjects, LoadStringW, ExitWindowsEx, DispatchMessageW
                                                oleaut32.dllSysAllocStringLen, SafeArrayPtrOfIndex, VariantCopy, SafeArrayGetLBound, SafeArrayGetUBound, VariantInit, VariantClear, SysFreeString, SysReAllocStringLen, VariantChangeType, SafeArrayCreate
                                                netapi32.dllNetWkstaGetInfo, NetApiBufferFree
                                                advapi32.dllConvertStringSecurityDescriptorToSecurityDescriptorW, RegQueryValueExW, AdjustTokenPrivileges, GetTokenInformation, ConvertSidToStringSidW, LookupPrivilegeValueW, RegCloseKey, OpenProcessToken, RegOpenKeyExW
                                                NameOrdinalAddress
                                                TMethodImplementationIntercept30x4541a8
                                                __dbk_fcall_wrapper20x40d0a0
                                                dbkFCallWrapperAddr10x4be63c
                                                Language of compilation systemCountry where language is spokenMap
                                                EnglishUnited States
                                                TimestampSource PortDest PortSource IPDest IP
                                                Jan 15, 2025 18:28:08.988634109 CET49709443192.168.2.5139.59.93.85
                                                Jan 15, 2025 18:28:08.988693953 CET44349709139.59.93.85192.168.2.5
                                                Jan 15, 2025 18:28:08.988780975 CET49709443192.168.2.5139.59.93.85
                                                Jan 15, 2025 18:28:08.989080906 CET49710443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:08.989120007 CET44349710104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:08.989116907 CET49711443192.168.2.568.183.17.53
                                                Jan 15, 2025 18:28:08.989202023 CET4434971168.183.17.53192.168.2.5
                                                Jan 15, 2025 18:28:08.989244938 CET49710443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:08.989269972 CET49711443192.168.2.568.183.17.53
                                                Jan 15, 2025 18:28:08.998985052 CET49709443192.168.2.5139.59.93.85
                                                Jan 15, 2025 18:28:08.999016047 CET44349709139.59.93.85192.168.2.5
                                                Jan 15, 2025 18:28:08.999330997 CET49711443192.168.2.568.183.17.53
                                                Jan 15, 2025 18:28:08.999381065 CET4434971168.183.17.53192.168.2.5
                                                Jan 15, 2025 18:28:08.999485970 CET49710443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:08.999497890 CET44349710104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:09.486186981 CET44349710104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:09.486402035 CET49710443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:09.532372952 CET49710443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:09.532399893 CET44349710104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:09.533353090 CET44349710104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:09.563579082 CET4434971168.183.17.53192.168.2.5
                                                Jan 15, 2025 18:28:09.563702106 CET49711443192.168.2.568.183.17.53
                                                Jan 15, 2025 18:28:09.573498964 CET49710443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:09.795394897 CET49711443192.168.2.568.183.17.53
                                                Jan 15, 2025 18:28:09.795433998 CET4434971168.183.17.53192.168.2.5
                                                Jan 15, 2025 18:28:09.795845032 CET4434971168.183.17.53192.168.2.5
                                                Jan 15, 2025 18:28:09.815987110 CET49710443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:09.816123962 CET49711443192.168.2.568.183.17.53
                                                Jan 15, 2025 18:28:09.859337091 CET44349710104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:09.859345913 CET4434971168.183.17.53192.168.2.5
                                                Jan 15, 2025 18:28:10.073657036 CET44349710104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:10.073821068 CET44349710104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:10.073920965 CET49710443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:10.075942039 CET44349709139.59.93.85192.168.2.5
                                                Jan 15, 2025 18:28:10.076128960 CET49709443192.168.2.5139.59.93.85
                                                Jan 15, 2025 18:28:10.080116987 CET49709443192.168.2.5139.59.93.85
                                                Jan 15, 2025 18:28:10.080141068 CET44349709139.59.93.85192.168.2.5
                                                Jan 15, 2025 18:28:10.080461979 CET44349709139.59.93.85192.168.2.5
                                                Jan 15, 2025 18:28:10.080667973 CET49710443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:10.082127094 CET49709443192.168.2.5139.59.93.85
                                                Jan 15, 2025 18:28:10.127335072 CET44349709139.59.93.85192.168.2.5
                                                Jan 15, 2025 18:28:10.183327913 CET4434971168.183.17.53192.168.2.5
                                                Jan 15, 2025 18:28:10.183415890 CET4434971168.183.17.53192.168.2.5
                                                Jan 15, 2025 18:28:10.183629990 CET49711443192.168.2.568.183.17.53
                                                Jan 15, 2025 18:28:10.184200048 CET49711443192.168.2.568.183.17.53
                                                Jan 15, 2025 18:28:11.185591936 CET44349709139.59.93.85192.168.2.5
                                                Jan 15, 2025 18:28:11.185661077 CET44349709139.59.93.85192.168.2.5
                                                Jan 15, 2025 18:28:11.185705900 CET49709443192.168.2.5139.59.93.85
                                                Jan 15, 2025 18:28:11.186474085 CET49709443192.168.2.5139.59.93.85
                                                Jan 15, 2025 18:28:11.439651966 CET49722443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:11.439698935 CET44349722104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:11.439804077 CET49722443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:11.440233946 CET49722443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:11.440247059 CET44349722104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:12.102104902 CET44349722104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:12.102186918 CET49722443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:12.106120110 CET49722443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:12.106129885 CET44349722104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:12.106540918 CET44349722104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:12.151462078 CET49722443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:12.191231012 CET49722443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:12.235332966 CET44349722104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:12.492588043 CET44349722104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:12.492763042 CET44349722104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:12.492819071 CET49722443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:12.494649887 CET49722443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:12.626244068 CET49730443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:12.626295090 CET44349730104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:12.626367092 CET49730443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:12.626888990 CET49730443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:12.626904964 CET44349730104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:13.168349028 CET44349730104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:13.170964956 CET49730443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:13.171004057 CET44349730104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:13.548127890 CET44349730104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:13.548321009 CET44349730104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:13.548383951 CET49730443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:13.551542044 CET49730443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:13.615344048 CET49738443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:13.615381956 CET44349738104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:13.615537882 CET49738443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:13.616816998 CET49738443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:13.616827965 CET44349738104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:14.087661982 CET44349738104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:14.105879068 CET49738443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:14.105891943 CET44349738104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:14.361802101 CET44349738104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:14.361927986 CET44349738104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:14.362158060 CET49738443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:14.363025904 CET49738443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:14.466933966 CET49745443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:14.466968060 CET44349745104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:14.467036963 CET49745443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:14.467380047 CET49745443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:14.467391968 CET44349745104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:14.944972038 CET44349745104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:14.973896980 CET49745443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:14.973953009 CET44349745104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:15.191678047 CET44349745104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:15.191806078 CET44349745104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:15.192152977 CET49745443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:15.193002939 CET49745443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:15.232852936 CET49751443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:15.232897997 CET44349751104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:15.232964993 CET49751443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:15.233393908 CET49751443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:15.233407021 CET44349751104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:15.764945984 CET44349751104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:15.767031908 CET49751443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:15.767052889 CET44349751104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:16.133339882 CET44349751104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:16.133522034 CET44349751104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:16.133573055 CET49751443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:16.134180069 CET49751443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:16.216727972 CET49760443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:16.216758966 CET44349760104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:16.216890097 CET49760443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:16.217356920 CET49760443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:16.217370987 CET44349760104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:16.824675083 CET44349760104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:16.826865911 CET49760443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:16.826879025 CET44349760104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:17.246561050 CET44349760104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:17.246695042 CET44349760104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:17.248960018 CET49760443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:17.248960018 CET49760443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:17.319886923 CET49767443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:17.319931030 CET44349767104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:17.319993973 CET49767443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:17.320357084 CET49767443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:17.320372105 CET44349767104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:17.862165928 CET44349767104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:17.876353979 CET49767443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:17.876369953 CET44349767104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:18.225405931 CET44349767104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:18.225792885 CET44349767104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:18.225858927 CET49767443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:18.226634979 CET49767443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:18.295341015 CET49774443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:18.295384884 CET44349774104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:18.295618057 CET49774443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:18.295928955 CET49774443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:18.295942068 CET44349774104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:18.772686958 CET44349774104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:18.774770021 CET49774443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:18.774801016 CET44349774104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:19.062423944 CET44349774104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:19.062793970 CET44349774104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:19.062886000 CET49774443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:19.064357042 CET49774443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:19.177869081 CET49780443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:19.177905083 CET44349780104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:19.177978992 CET49780443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:19.178395987 CET49780443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:19.178411961 CET44349780104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:19.783509970 CET44349780104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:19.785625935 CET49780443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:19.785665989 CET44349780104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:20.244461060 CET44349780104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:20.244647980 CET44349780104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:20.248192072 CET49780443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:20.325839996 CET49780443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:20.589735031 CET49786443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:20.589771986 CET44349786104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:20.589951992 CET49786443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:20.590274096 CET49786443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:20.590284109 CET44349786104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:21.152594090 CET44349786104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:21.154418945 CET49786443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:21.154436111 CET44349786104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:21.528171062 CET44349786104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:21.528290987 CET44349786104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:21.528337002 CET49786443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:21.529048920 CET49786443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:21.576328993 CET49797443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:21.576363087 CET44349797104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:21.576436996 CET49797443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:21.576694965 CET49797443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:21.576702118 CET44349797104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:22.043761015 CET44349797104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:22.055263996 CET49797443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:22.055284023 CET44349797104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:22.298564911 CET44349797104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:22.298682928 CET44349797104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:22.298733950 CET49797443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:22.299422979 CET49797443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:22.342170954 CET49803443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:22.342225075 CET44349803104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:22.342303038 CET49803443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:22.342622042 CET49803443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:22.342639923 CET44349803104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:22.838232994 CET44349803104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:22.873099089 CET49803443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:22.873112917 CET44349803104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:23.152424097 CET44349803104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:23.152534962 CET44349803104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:23.152586937 CET49803443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:23.156526089 CET49803443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:23.296768904 CET49804443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:23.296819925 CET44349804104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:23.297074080 CET49804443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:23.297511101 CET49804443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:23.297523022 CET44349804104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:23.762789965 CET44349804104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:23.764830112 CET49804443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:23.764861107 CET44349804104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:24.038561106 CET44349804104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:24.038722038 CET44349804104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:24.038810968 CET49804443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:24.039479971 CET49804443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:24.093724012 CET49810443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:24.093760967 CET44349810104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:24.093982935 CET49810443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:24.094346046 CET49810443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:24.094357967 CET44349810104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:24.562208891 CET44349810104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:24.566843987 CET49810443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:24.566876888 CET44349810104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:24.848668098 CET44349810104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:24.848789930 CET44349810104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:24.848999023 CET49810443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:24.849622965 CET49810443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:24.856628895 CET49816443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:24.856662989 CET44349816104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:24.856817007 CET49816443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:24.857144117 CET49816443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:24.857153893 CET44349816104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:25.312340021 CET44349816104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:25.315526962 CET49816443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:25.315551043 CET44349816104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:25.568531990 CET44349816104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:25.568661928 CET44349816104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:25.568717957 CET49816443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:25.569444895 CET49816443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:25.621978998 CET49822443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:25.622030020 CET44349822104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:25.622104883 CET49822443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:25.622368097 CET49822443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:25.622378111 CET44349822104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:26.167268038 CET44349822104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:26.169295073 CET49822443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:26.169312954 CET44349822104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:26.567914009 CET44349822104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:26.568033934 CET44349822104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:26.568252087 CET49822443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:26.568912029 CET49822443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:26.606725931 CET49828443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:26.606837988 CET44349828104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:26.606936932 CET49828443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:26.607393980 CET49828443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:26.607426882 CET44349828104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:27.072583914 CET44349828104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:27.074614048 CET49828443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:27.074656963 CET44349828104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:27.343297005 CET44349828104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:27.343446016 CET44349828104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:27.343648911 CET49828443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:27.344336987 CET49828443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:27.372231960 CET49834443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:27.372267962 CET44349834104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:27.372870922 CET49834443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:27.373219967 CET49834443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:27.373231888 CET44349834104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:27.830631971 CET44349834104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:27.838241100 CET49834443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:27.838263035 CET44349834104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:28.095297098 CET44349834104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:28.095443010 CET44349834104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:28.095488071 CET49834443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:28.099560022 CET49834443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:28.138279915 CET49840443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:28.138345003 CET44349840104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:28.139528036 CET49840443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:28.141995907 CET49840443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:28.142016888 CET44349840104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:28.617208958 CET44349840104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:28.619714022 CET49840443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:28.619748116 CET44349840104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:28.888540983 CET44349840104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:28.888700008 CET44349840104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:28.888767958 CET49840443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:28.890019894 CET49840443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:28.919050932 CET49846443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:28.919100046 CET44349846104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:28.919323921 CET49846443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:28.919730902 CET49846443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:28.919745922 CET44349846104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:29.374986887 CET44349846104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:29.376846075 CET49846443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:29.376856089 CET44349846104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:29.605504036 CET44349846104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:29.605648041 CET44349846104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:29.605701923 CET49846443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:29.606792927 CET49846443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:29.685390949 CET49852443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:29.685435057 CET44349852104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:29.685504913 CET49852443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:29.685836077 CET49852443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:29.685857058 CET44349852104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:30.144836903 CET44349852104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:30.146431923 CET49852443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:30.146470070 CET44349852104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:30.390774965 CET44349852104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:30.390909910 CET44349852104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:30.391530037 CET49852443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:30.392219067 CET49852443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:30.450223923 CET49858443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:30.450259924 CET44349858104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:30.450386047 CET49858443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:30.450714111 CET49858443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:30.450725079 CET44349858104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:31.013207912 CET44349858104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:31.057751894 CET49858443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:31.086755991 CET49858443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:31.086813927 CET44349858104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:31.365986109 CET44349858104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:31.366167068 CET44349858104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:31.366278887 CET49858443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:31.366950989 CET49858443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:31.437834978 CET49864443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:31.437892914 CET44349864104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:31.437974930 CET49864443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:31.438234091 CET49864443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:31.438254118 CET44349864104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:31.925411940 CET44349864104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:31.927274942 CET49864443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:31.927294016 CET44349864104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:32.246557951 CET44349864104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:32.246705055 CET44349864104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:32.246752024 CET49864443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:32.247519970 CET49864443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:32.309439898 CET49870443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:32.309490919 CET44349870104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:32.309580088 CET49870443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:32.309874058 CET49870443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:32.309890985 CET44349870104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:32.839149952 CET44349870104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:32.841984034 CET49870443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:32.842015982 CET44349870104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:33.070389986 CET44349870104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:33.070581913 CET44349870104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:33.070772886 CET49870443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:33.071670055 CET49870443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:33.074982882 CET49876443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:33.075025082 CET44349876104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:33.075330973 CET49876443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:33.075553894 CET49876443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:33.075568914 CET44349876104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:33.559298038 CET44349876104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:33.590514898 CET49876443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:33.590532064 CET44349876104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:33.799761057 CET44349876104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:33.799932003 CET44349876104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:33.800055027 CET49876443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:33.821816921 CET49876443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:33.932946920 CET49882443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:33.932988882 CET44349882104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:33.933118105 CET49882443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:33.936800003 CET49882443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:33.936817884 CET44349882104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:34.478035927 CET44349882104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:34.480040073 CET49882443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:34.480092049 CET44349882104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:34.849997044 CET44349882104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:34.850182056 CET44349882104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:34.850303888 CET49882443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:34.851241112 CET49882443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:34.947381973 CET49891443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:34.947418928 CET44349891104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:34.947511911 CET49891443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:34.947763920 CET49891443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:34.947782040 CET44349891104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:35.439047098 CET44349891104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:35.440905094 CET49891443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:35.440934896 CET44349891104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:35.695687056 CET44349891104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:35.695796967 CET44349891104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:35.698388100 CET49891443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:35.700136900 CET49891443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:35.702234030 CET49896443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:35.702263117 CET44349896104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:35.703794003 CET49896443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:35.704036951 CET49896443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:35.704046011 CET44349896104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:36.184257984 CET44349896104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:36.190000057 CET49896443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:36.190032005 CET44349896104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:36.467685938 CET44349896104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:36.467813969 CET44349896104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:36.467895031 CET49896443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:36.477049112 CET49896443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:36.705018997 CET49900443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:36.705096960 CET44349900104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:36.705255985 CET49900443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:36.705612898 CET49900443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:36.705625057 CET44349900104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:37.185424089 CET44349900104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:37.187536001 CET49900443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:37.187557936 CET44349900104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:37.465640068 CET44349900104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:37.465760946 CET44349900104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:37.465892076 CET49900443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:37.466619968 CET49900443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:37.576077938 CET49908443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:37.576131105 CET44349908104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:37.576203108 CET49908443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:37.576502085 CET49908443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:37.576518059 CET44349908104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:38.059943914 CET44349908104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:38.062174082 CET49908443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:38.062200069 CET44349908104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:38.287271976 CET44349908104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:38.287403107 CET44349908104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:38.290755033 CET49908443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:38.291280031 CET49908443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:38.356919050 CET49914443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:38.356942892 CET44349914104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:38.357130051 CET49914443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:38.357459068 CET49914443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:38.357471943 CET44349914104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:38.914997101 CET44349914104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:38.920643091 CET49914443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:38.920655966 CET44349914104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:39.278302908 CET44349914104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:39.278450966 CET44349914104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:39.280232906 CET49914443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:39.288729906 CET49914443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:39.341003895 CET49921443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:39.341063976 CET44349921104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:39.341217041 CET49921443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:39.341527939 CET49921443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:39.341542959 CET44349921104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:39.800256968 CET44349921104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:39.802294970 CET49921443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:39.802349091 CET44349921104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:40.047977924 CET44349921104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:40.048139095 CET44349921104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:40.048213005 CET49921443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:40.049014091 CET49921443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:40.121436119 CET49927443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:40.121509075 CET44349927104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:40.121582031 CET49927443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:40.122050047 CET49927443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:40.122071028 CET44349927104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:40.697730064 CET44349927104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:40.700113058 CET49927443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:40.700158119 CET44349927104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:41.067970037 CET44349927104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:41.068331957 CET44349927104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:41.070036888 CET49927443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:41.070739985 CET49927443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:41.090965033 CET49934443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:41.091012001 CET44349934104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:41.092226982 CET49934443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:41.092494011 CET49934443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:41.092506886 CET44349934104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:41.561886072 CET44349934104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:41.563827991 CET49934443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:41.563858032 CET44349934104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:41.807055950 CET44349934104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:41.807230949 CET44349934104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:41.807312965 CET49934443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:41.808355093 CET49934443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:41.857692003 CET49940443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:41.857733011 CET44349940104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:41.857806921 CET49940443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:41.858052969 CET49940443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:41.858069897 CET44349940104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:42.342683077 CET44349940104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:42.344691992 CET49940443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:42.344711065 CET44349940104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:42.607500076 CET44349940104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:42.607840061 CET44349940104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:42.607911110 CET49940443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:42.608822107 CET49940443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:42.622035027 CET49945443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:42.622065067 CET44349945104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:42.622160912 CET49945443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:42.622441053 CET49945443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:42.622454882 CET44349945104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:43.135267973 CET44349945104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:43.136940002 CET49945443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:43.136975050 CET44349945104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:43.408164024 CET44349945104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:43.408576012 CET44349945104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:43.408663988 CET49945443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:43.409301043 CET49945443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:43.498442888 CET49953443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:43.498452902 CET44349953104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:43.498543978 CET49953443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:43.498797894 CET49953443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:43.498810053 CET44349953104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:43.980860949 CET44349953104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:43.984769106 CET49953443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:43.984797001 CET44349953104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:44.273372889 CET44349953104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:44.273725033 CET44349953104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:44.273794889 CET49953443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:44.274451017 CET49953443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:44.372380972 CET49959443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:44.372426987 CET44349959104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:44.372561932 CET49959443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:44.372852087 CET49959443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:44.372864008 CET44349959104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:44.907274008 CET44349959104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:44.909126043 CET49959443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:44.909142017 CET44349959104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:45.294452906 CET44349959104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:45.294634104 CET44349959104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:45.294734001 CET49959443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:45.295366049 CET49959443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:45.356326103 CET49966443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:45.356367111 CET44349966104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:45.356451035 CET49966443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:45.356718063 CET49966443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:45.356733084 CET44349966104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:45.939100027 CET44349966104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:45.941741943 CET49966443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:45.941761017 CET44349966104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:46.294712067 CET44349966104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:46.294893980 CET44349966104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:46.294950008 CET49966443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:46.295430899 CET49966443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:46.340764046 CET49972443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:46.340806961 CET44349972104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:46.340883017 CET49972443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:46.341207027 CET49972443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:46.341218948 CET44349972104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:47.039405107 CET44349972104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:47.040967941 CET49972443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:47.040988922 CET44349972104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:47.438527107 CET44349972104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:47.438894987 CET44349972104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:47.438968897 CET49972443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:47.439517021 CET49972443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:47.544378042 CET49979443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:47.544416904 CET44349979104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:47.544540882 CET49979443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:47.544893026 CET49979443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:47.544903994 CET44349979104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:48.243932009 CET44349979104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:48.245783091 CET49979443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:48.245801926 CET44349979104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:48.526479959 CET44349979104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:48.526705027 CET44349979104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:48.527483940 CET49979443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:48.528117895 CET49979443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:48.637723923 CET49985443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:48.637772083 CET44349985104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:48.637932062 CET49985443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:48.638151884 CET49985443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:48.638173103 CET44349985104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:49.118491888 CET44349985104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:49.122102022 CET49985443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:49.122119904 CET44349985104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:49.362265110 CET44349985104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:49.362756968 CET44349985104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:49.362859011 CET49985443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:49.363537073 CET49985443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:49.403577089 CET49992443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:49.403614998 CET44349992104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:49.403708935 CET49992443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:49.403964043 CET49992443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:49.403978109 CET44349992104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:50.023699999 CET44349992104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:50.025615931 CET49992443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:50.025634050 CET44349992104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:50.479356050 CET44349992104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:50.479742050 CET44349992104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:50.479819059 CET49992443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:50.480459929 CET49992443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:50.497148037 CET49998443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:50.497206926 CET44349998104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:50.497289896 CET49998443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:50.497569084 CET49998443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:50.497582912 CET44349998104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:51.063121080 CET44349998104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:51.065057993 CET49998443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:51.065088034 CET44349998104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:51.434578896 CET44349998104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:51.434971094 CET44349998104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:51.435592890 CET49998443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:51.435592890 CET49998443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:51.482346058 CET50006443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:51.482419968 CET44350006104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:51.482506990 CET50006443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:51.482810020 CET50006443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:51.482846022 CET44350006104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:52.062634945 CET44350006104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:52.064575911 CET50006443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:52.064629078 CET44350006104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:52.417162895 CET44350006104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:52.417284012 CET44350006104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:52.417378902 CET50006443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:52.418171883 CET50006443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:52.467784882 CET50011443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:52.467811108 CET44350011104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:52.468322992 CET50011443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:52.468486071 CET50011443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:52.468494892 CET44350011104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:52.943728924 CET44350011104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:52.946079016 CET50011443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:52.946090937 CET44350011104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:53.257529020 CET44350011104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:53.257654905 CET44350011104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:53.257715940 CET50011443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:53.258447886 CET50011443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:53.340950012 CET50017443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:53.341002941 CET44350017104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:53.341095924 CET50017443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:53.341413021 CET50017443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:53.341423988 CET44350017104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:53.845911980 CET44350017104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:53.870995045 CET50017443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:53.871032000 CET44350017104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:54.119744062 CET44350017104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:54.119864941 CET44350017104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:54.119916916 CET50017443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:54.131556988 CET50017443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:54.141727924 CET50022443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:54.141741037 CET44350022104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:54.141813040 CET50022443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:54.142043114 CET50022443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:54.142050028 CET44350022104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:54.800031900 CET44350022104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:54.802010059 CET50022443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:54.802037954 CET44350022104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:55.081196070 CET44350022104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:55.081329107 CET44350022104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:55.081564903 CET50022443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:55.082184076 CET50022443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:55.090734005 CET50028443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:55.090759039 CET44350028104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:55.091031075 CET50028443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:55.091316938 CET50028443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:55.091330051 CET44350028104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:55.568190098 CET44350028104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:55.573107004 CET50028443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:55.573136091 CET44350028104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:56.018728971 CET44350028104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:56.018857956 CET44350028104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:56.018965960 CET50028443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:56.019927979 CET50028443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:56.075087070 CET50036443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:56.075117111 CET44350036104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:56.075191021 CET50036443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:56.075450897 CET50036443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:56.075464010 CET44350036104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:56.576042891 CET44350036104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:56.580696106 CET50036443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:56.580723047 CET44350036104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:56.862382889 CET44350036104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:56.862617970 CET44350036104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:56.862797976 CET50036443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:56.863451958 CET50036443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:56.950830936 CET50037443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:56.950890064 CET44350037104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:56.951010942 CET50037443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:56.951284885 CET50037443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:56.951299906 CET44350037104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:57.419689894 CET44350037104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:57.421422958 CET50037443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:57.421452045 CET44350037104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:57.720376015 CET44350037104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:57.720504045 CET44350037104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:57.720558882 CET50037443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:57.721141100 CET50037443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:57.825068951 CET50038443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:57.825114012 CET44350038104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:57.825201988 CET50038443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:57.825511932 CET50038443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:57.825522900 CET44350038104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:58.313309908 CET44350038104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:58.315058947 CET50038443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:58.315074921 CET44350038104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:58.581743956 CET44350038104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:58.581850052 CET44350038104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:58.581928015 CET50038443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:58.586294889 CET50038443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:58.607002974 CET50039443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:58.607050896 CET44350039104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:58.607157946 CET50039443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:58.607709885 CET50039443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:58.607724905 CET44350039104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:59.202529907 CET44350039104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:59.204504013 CET50039443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:59.204541922 CET44350039104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:59.562203884 CET44350039104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:59.562556028 CET44350039104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:59.562738895 CET50039443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:59.563350916 CET50039443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:59.576031923 CET50040443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:59.576085091 CET44350040104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:28:59.576164961 CET50040443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:59.576416016 CET50040443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:28:59.576440096 CET44350040104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:00.123169899 CET44350040104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:00.125122070 CET50040443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:00.125161886 CET44350040104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:00.450468063 CET44350040104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:00.450592995 CET44350040104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:00.450766087 CET50040443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:00.451338053 CET50040443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:00.559901953 CET50041443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:00.559959888 CET44350041104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:00.560055971 CET50041443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:00.560357094 CET50041443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:00.560369968 CET44350041104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:01.029171944 CET44350041104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:01.032339096 CET50041443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:01.032354116 CET44350041104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:01.287292957 CET44350041104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:01.287436008 CET44350041104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:01.287638903 CET50041443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:01.332216024 CET50041443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:01.334770918 CET50042443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:01.334811926 CET44350042104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:01.335128069 CET50042443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:01.335406065 CET50042443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:01.335418940 CET44350042104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:01.861664057 CET44350042104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:01.869700909 CET50042443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:01.869729042 CET44350042104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:02.384843111 CET44350042104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:02.384990931 CET44350042104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:02.385122061 CET50042443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:02.386100054 CET50042443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:02.419210911 CET50043443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:02.419253111 CET44350043104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:02.419353008 CET50043443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:02.419648886 CET50043443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:02.419663906 CET44350043104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:03.076775074 CET44350043104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:03.078594923 CET50043443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:03.078617096 CET44350043104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:03.555694103 CET44350043104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:03.555881023 CET44350043104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:03.555937052 CET50043443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:03.556500912 CET50043443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:03.623512030 CET50044443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:03.623563051 CET44350044104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:03.623630047 CET50044443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:03.623970032 CET50044443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:03.623985052 CET44350044104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:04.092083931 CET44350044104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:04.118552923 CET50044443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:04.118578911 CET44350044104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:04.369586945 CET44350044104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:04.369694948 CET44350044104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:04.369760036 CET50044443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:04.370614052 CET50044443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:04.387818098 CET50045443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:04.387866974 CET44350045104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:04.387979031 CET50045443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:04.388283014 CET50045443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:04.388303041 CET44350045104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:04.863435030 CET44350045104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:04.865381002 CET50045443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:04.865434885 CET44350045104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:05.167635918 CET44350045104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:05.167841911 CET44350045104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:05.167992115 CET50045443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:05.168560982 CET50045443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:05.264213085 CET50046443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:05.264339924 CET44350046104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:05.264478922 CET50046443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:05.264792919 CET50046443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:05.264832020 CET44350046104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:05.765989065 CET44350046104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:05.768402100 CET50046443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:05.768420935 CET44350046104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:06.043572903 CET44350046104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:06.043708086 CET44350046104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:06.043783903 CET50046443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:06.044478893 CET50046443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:06.137891054 CET50047443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:06.137994051 CET44350047104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:06.138159037 CET50047443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:06.138469934 CET50047443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:06.138506889 CET44350047104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:06.700840950 CET44350047104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:06.726075888 CET50047443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:06.726109982 CET44350047104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:07.083975077 CET44350047104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:07.084120035 CET44350047104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:07.084229946 CET50047443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:07.084844112 CET50047443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:07.122075081 CET50048443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:07.122116089 CET44350048104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:07.122205973 CET50048443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:07.122462034 CET50048443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:07.122479916 CET44350048104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:07.719888926 CET44350048104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:07.721951962 CET50048443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:07.721986055 CET44350048104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:08.165146112 CET44350048104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:08.165290117 CET44350048104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:08.165335894 CET50048443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:08.165967941 CET50048443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:08.215778112 CET50049443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:08.215843916 CET44350049104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:08.215919018 CET50049443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:08.216207981 CET50049443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:08.216223955 CET44350049104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:08.816215992 CET44350049104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:08.818327904 CET50049443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:08.818367958 CET44350049104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:09.257333040 CET44350049104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:09.257477045 CET44350049104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:09.257570982 CET50049443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:09.258408070 CET50049443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:09.309674978 CET50050443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:09.309731007 CET44350050104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:09.309850931 CET50050443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:09.310142040 CET50050443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:09.310154915 CET44350050104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:09.798268080 CET44350050104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:09.800175905 CET50050443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:09.800194979 CET44350050104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:10.077119112 CET44350050104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:10.077271938 CET44350050104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:10.077323914 CET50050443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:10.078002930 CET50050443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:10.184825897 CET50051443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:10.184883118 CET44350051104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:10.184973955 CET50051443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:10.185349941 CET50051443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:10.185359955 CET44350051104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:10.674806118 CET44350051104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:10.677001953 CET50051443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:10.677020073 CET44350051104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:10.957720995 CET44350051104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:10.957865953 CET44350051104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:10.958019972 CET50051443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:10.958812952 CET50051443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:11.059617043 CET50052443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:11.059667110 CET44350052104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:11.059745073 CET50052443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:11.060020924 CET50052443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:11.060029984 CET44350052104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:12.293744087 CET44350052104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:12.295484066 CET50052443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:12.295520067 CET44350052104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:12.703489065 CET44350052104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:12.703624964 CET44350052104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:12.703892946 CET50052443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:12.704413891 CET50052443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:12.809768915 CET50053443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:12.809839964 CET44350053104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:12.809984922 CET50053443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:12.810300112 CET50053443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:12.810312033 CET44350053104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:13.324831009 CET44350053104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:13.326423883 CET50053443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:13.326456070 CET44350053104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:13.638104916 CET44350053104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:13.638247013 CET44350053104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:13.638294935 CET50053443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:13.639677048 CET50053443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:13.685159922 CET50054443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:13.685233116 CET44350054104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:13.685403109 CET50054443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:13.685586929 CET50054443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:13.685600042 CET44350054104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:14.161856890 CET44350054104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:14.163767099 CET50054443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:14.163806915 CET44350054104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:14.459820032 CET44350054104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:14.459950924 CET44350054104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:14.460051060 CET50054443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:14.460869074 CET50054443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:14.559770107 CET50055443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:14.559825897 CET44350055104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:14.560060024 CET50055443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:14.560256004 CET50055443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:14.560270071 CET44350055104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:15.095032930 CET44350055104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:15.096662045 CET50055443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:15.096698999 CET44350055104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:15.202352047 CET50055443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:15.202485085 CET44350055104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:15.202544928 CET50055443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:15.325839996 CET50056443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:15.325901985 CET44350056104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:15.325978041 CET50056443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:15.326436996 CET50056443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:15.326452017 CET44350056104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:15.792679071 CET44350056104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:15.792804956 CET50056443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:15.795089960 CET50056443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:15.795099020 CET44350056104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:15.795361996 CET44350056104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:15.797527075 CET50056443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:15.843336105 CET44350056104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:16.060230017 CET44350056104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:16.060365915 CET44350056104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:16.060484886 CET50056443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:16.060954094 CET50056443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:16.091885090 CET50057443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:16.091941118 CET44350057104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:16.092062950 CET50057443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:16.092600107 CET50057443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:16.092613935 CET44350057104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:16.184078932 CET50057443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:16.201988935 CET50058443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:16.202039003 CET44350058104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:16.202114105 CET50058443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:16.202457905 CET50058443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:16.202471018 CET44350058104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:16.227340937 CET44350057104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:16.630673885 CET44350057104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:16.630769014 CET50057443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:16.690095901 CET44350058104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:16.690193892 CET50058443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:16.691797972 CET50058443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:16.691808939 CET44350058104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:16.692049980 CET44350058104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:16.693417072 CET50058443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:16.739331007 CET44350058104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:16.961888075 CET44350058104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:16.962023020 CET44350058104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:16.962083101 CET50058443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:16.962946892 CET50058443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:16.965559006 CET50059443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:16.965605974 CET44350059104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:16.965900898 CET50059443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:16.966254950 CET50059443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:16.966273069 CET44350059104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:17.505641937 CET44350059104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:17.507332087 CET50059443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:17.507354021 CET44350059104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:17.863244057 CET44350059104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:17.863410950 CET44350059104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:17.863524914 CET50059443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:17.864258051 CET50059443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:17.950063944 CET50060443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:17.950119972 CET44350060104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:17.950218916 CET50060443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:17.950503111 CET50060443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:17.950519085 CET44350060104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:18.276952028 CET50060443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:18.278983116 CET50061443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:18.279038906 CET44350061104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:18.279107094 CET50061443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:18.279422045 CET50061443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:18.279438019 CET44350061104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:18.323333979 CET44350060104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:18.555006027 CET44350060104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:18.555131912 CET44350060104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:18.555166006 CET50060443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:18.555295944 CET50060443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:18.883604050 CET44350061104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:18.883703947 CET50061443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:18.886240005 CET50061443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:18.886250019 CET44350061104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:18.886529922 CET44350061104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:18.888567924 CET50061443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:18.901896954 CET50061443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:18.901948929 CET44350061104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:18.902004957 CET50061443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:18.934787989 CET50062443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:18.934870005 CET44350062104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:18.935079098 CET50062443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:18.935329914 CET50062443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:18.935348988 CET44350062104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:19.404846907 CET44350062104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:19.404925108 CET50062443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:19.407795906 CET50062443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:19.407809019 CET44350062104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:19.408050060 CET44350062104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:19.410145998 CET50062443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:19.451340914 CET44350062104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:19.656272888 CET44350062104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:19.656430960 CET44350062104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:19.656488895 CET50062443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:19.657262087 CET50062443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:19.703491926 CET50063443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:19.703553915 CET44350063104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:19.703615904 CET50063443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:19.704061985 CET50063443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:19.704078913 CET44350063104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:20.074045897 CET50063443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:20.119347095 CET44350063104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:20.137921095 CET50064443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:20.137974024 CET44350064104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:20.138072014 CET50064443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:20.138493061 CET50064443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:20.138505936 CET44350064104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:20.151938915 CET50064443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:20.175172091 CET44350063104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:20.175240040 CET50063443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:20.195331097 CET44350064104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:20.247010946 CET50065443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:20.247072935 CET44350065104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:20.247145891 CET50065443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:20.247463942 CET50065443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:20.247478008 CET44350065104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:20.627739906 CET44350064104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:20.627866983 CET50064443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:20.627866983 CET50064443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:20.627876997 CET44350064104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:20.631026983 CET50064443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:20.744961977 CET44350065104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:20.745117903 CET50065443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:20.748210907 CET50065443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:20.748222113 CET44350065104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:20.748528004 CET44350065104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:20.749968052 CET50065443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:20.795339108 CET44350065104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:21.017452002 CET44350065104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:21.017596006 CET44350065104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:21.017728090 CET50065443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:21.020206928 CET50065443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:21.124202967 CET50066443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:21.124253035 CET44350066104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:21.124448061 CET50066443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:21.128215075 CET50066443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:21.128228903 CET44350066104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:21.511385918 CET50066443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:21.555326939 CET44350066104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:21.560061932 CET50067443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:21.560108900 CET44350067104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:21.560168982 CET50067443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:21.560616970 CET50067443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:21.560626984 CET44350067104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:21.596159935 CET44350066104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:21.596235037 CET50066443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:21.714724064 CET50067443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:21.755326033 CET44350067104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:21.779320955 CET50068443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:21.779381037 CET44350068104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:21.779441118 CET50068443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:21.779943943 CET50068443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:21.779957056 CET44350068104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:22.034111977 CET44350067104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:22.034250021 CET50067443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:22.034261942 CET44350067104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:22.034288883 CET50067443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:22.034301996 CET50067443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:22.257628918 CET44350068104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:22.257828951 CET50068443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:22.259222031 CET50068443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:22.259232998 CET44350068104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:22.259541988 CET44350068104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:22.260845900 CET50068443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:22.307346106 CET44350068104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:22.529819965 CET44350068104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:22.529963970 CET44350068104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:22.530070066 CET50068443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:22.530705929 CET50068443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:22.544229984 CET50069443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:22.544269085 CET44350069104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:22.548580885 CET50069443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:22.548580885 CET50069443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:22.548615932 CET44350069104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:23.015151978 CET44350069104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:23.016779900 CET50069443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:23.016798973 CET44350069104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:23.295974016 CET44350069104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:23.296118975 CET44350069104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:23.296674013 CET50069443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:23.302089930 CET50069443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:23.310787916 CET50070443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:23.310836077 CET44350070104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:23.314388037 CET50070443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:23.314656019 CET50070443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:23.314672947 CET44350070104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:23.511970043 CET50070443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:23.530097008 CET50071443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:23.530143976 CET44350071104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:23.530206919 CET50071443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:23.530659914 CET50071443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:23.530674934 CET44350071104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:23.555342913 CET44350070104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:23.605509043 CET50071443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:23.651335955 CET44350071104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:23.656743050 CET50072443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:23.656785965 CET44350072104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:23.656843901 CET50072443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:23.657438993 CET50072443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:23.657454967 CET44350072104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:23.802680016 CET44350070104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:23.802767038 CET50070443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:23.917448997 CET50072443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:23.963334084 CET44350072104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:23.965898991 CET50073443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:23.965993881 CET44350073104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:23.966113091 CET50073443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:23.966408014 CET50073443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:23.966445923 CET44350073104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:24.019129038 CET44350071104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:24.019264936 CET44350071104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:24.019270897 CET50071443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:24.019303083 CET50071443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:24.019326925 CET50071443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:24.111875057 CET44350072104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:24.111953974 CET50072443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:24.111979961 CET50072443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:24.402070999 CET50073443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:24.404387951 CET50074443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:24.404439926 CET44350074104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:24.404496908 CET50074443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:24.404795885 CET50074443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:24.404812098 CET44350074104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:24.433494091 CET44350073104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:24.433618069 CET44350073104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:24.433638096 CET50073443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:24.433639050 CET50073443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:24.436238050 CET50073443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:24.891140938 CET44350074104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:24.891336918 CET50074443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:24.895387888 CET50074443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:24.895405054 CET44350074104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:24.895662069 CET44350074104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:24.897164106 CET50074443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:24.939337015 CET44350074104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:25.092124939 CET50074443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:25.092235088 CET44350074104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:25.092441082 CET50074443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:25.168927908 CET50075443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:25.168966055 CET44350075104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:25.169069052 CET50075443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:25.169361115 CET50075443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:25.169369936 CET44350075104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:25.589394093 CET50075443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:25.607423067 CET50076443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:25.607477903 CET44350076104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:25.607541084 CET50076443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:25.608011961 CET50076443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:25.608027935 CET44350076104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:25.635330915 CET44350075104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:26.198668003 CET50076443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:26.239340067 CET44350076104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:26.262557030 CET50077443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:26.262614012 CET44350077104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:26.262674093 CET50077443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:26.263044119 CET50077443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:26.263061047 CET44350077104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:26.292406082 CET50077443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:26.339340925 CET44350077104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:26.371953964 CET50078443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:26.372000933 CET44350078104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:26.372087955 CET50078443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:26.372390032 CET50078443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:26.372411966 CET44350078104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:26.400049925 CET44350075104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:26.400120974 CET50075443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:26.400156021 CET50075443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:26.558345079 CET50078443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:26.590734959 CET50079443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:26.590812922 CET44350079104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:26.591260910 CET50079443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:26.591507912 CET50079443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:26.591527939 CET44350079104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:26.599373102 CET44350078104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:26.878405094 CET44350077104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:26.878509998 CET50077443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:26.878509998 CET50077443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:26.937858105 CET44350076104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:26.937968016 CET50076443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:26.937968016 CET50076443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:26.970452070 CET44350078104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:26.970556974 CET50078443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:26.970624924 CET50078443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:27.058804989 CET44350079104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:27.058921099 CET50079443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:27.060738087 CET50079443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:27.060781002 CET44350079104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:27.061047077 CET44350079104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:27.062426090 CET50079443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:27.107342958 CET44350079104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:27.325402021 CET44350079104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:27.325771093 CET44350079104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:27.325916052 CET50079443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:27.326893091 CET50079443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:27.356906891 CET50080443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:27.356956959 CET44350080104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:27.357049942 CET50080443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:27.357346058 CET50080443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:27.357367992 CET44350080104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:27.526949883 CET50080443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:27.571343899 CET44350080104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:27.575604916 CET50081443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:27.575673103 CET44350081104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:27.575748920 CET50081443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:27.576088905 CET50081443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:27.576107979 CET44350081104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:27.901036024 CET44350080104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:27.901124001 CET50080443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:28.007203102 CET50081443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:28.012783051 CET50082443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:28.012835026 CET44350082104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:28.012887001 CET50082443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:28.013398886 CET50082443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:28.013422012 CET44350082104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:28.047333002 CET44350081104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:28.107628107 CET44350081104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:28.107697964 CET50081443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:28.107722998 CET50081443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:28.499963045 CET44350082104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:28.500200987 CET50082443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:28.501735926 CET50082443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:28.501749039 CET44350082104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:28.501995087 CET44350082104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:28.505569935 CET50082443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:28.551352024 CET44350082104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:28.775861979 CET44350082104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:28.776021004 CET44350082104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:28.776101112 CET50082443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:28.783710957 CET50082443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:28.796387911 CET50083443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:28.796451092 CET44350083104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:28.796539068 CET50083443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:28.797411919 CET50083443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:28.797431946 CET44350083104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:29.273773909 CET44350083104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:29.278245926 CET50083443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:29.278273106 CET44350083104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:29.387628078 CET50083443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:29.387749910 CET44350083104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:29.387960911 CET44350083104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:29.388045073 CET50083443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:29.388045073 CET50083443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:29.435322046 CET50084443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:29.435384035 CET44350084104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:29.435461998 CET50084443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:29.435875893 CET50084443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:29.435888052 CET44350084104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:29.453958988 CET50084443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:29.495341063 CET44350084104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:29.546351910 CET50085443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:29.546396017 CET44350085104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:29.546448946 CET50085443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:29.546972990 CET50085443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:29.546983004 CET44350085104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:30.027369022 CET44350084104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:30.027440071 CET50084443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:30.027473927 CET50084443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:30.109581947 CET44350085104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:30.109678030 CET50085443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:30.132755041 CET50085443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:30.132771969 CET44350085104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:30.133128881 CET44350085104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:30.153172970 CET50085443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:30.195333958 CET44350085104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:30.306583881 CET50085443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:30.306703091 CET44350085104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:30.306797028 CET50085443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:30.310555935 CET50086443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:30.310614109 CET44350086104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:30.310688972 CET50086443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:30.310995102 CET50086443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:30.311007977 CET44350086104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:30.856442928 CET44350086104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:30.859231949 CET50086443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:30.859232903 CET50086443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:30.859261036 CET44350086104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:30.859608889 CET44350086104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:30.867358923 CET50086443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:30.915340900 CET44350086104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:31.224035978 CET44350086104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:31.224189043 CET44350086104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:31.224241018 CET50086443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:31.224858999 CET50086443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:31.294157028 CET50087443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:31.294205904 CET44350087104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:31.294445992 CET50087443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:31.294779062 CET50087443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:31.294792891 CET44350087104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:31.424762011 CET50087443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:31.467329025 CET44350087104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:31.522773027 CET50088443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:31.522838116 CET44350088104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:31.522945881 CET50088443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:31.523403883 CET50088443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:31.523422003 CET44350088104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:31.854361057 CET44350087104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:31.854494095 CET44350087104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:31.854652882 CET50087443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:31.854721069 CET50087443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:32.012238979 CET44350088104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:32.012367964 CET50088443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:32.013981104 CET50088443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:32.014003038 CET44350088104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:32.014594078 CET44350088104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:32.016307116 CET50088443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:32.058429003 CET50088443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:32.058485031 CET44350088104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:32.058636904 CET44350088104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:32.059119940 CET44350088104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:32.059187889 CET50088443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:32.059216022 CET50088443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:32.169120073 CET50089443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:32.169270039 CET44350089104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:32.169393063 CET50089443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:32.170300007 CET50089443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:32.170336008 CET44350089104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:32.653059006 CET44350089104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:32.653145075 CET50089443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:32.774436951 CET50089443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:32.774523973 CET44350089104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:32.774878979 CET44350089104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:32.806684971 CET50089443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:32.847332954 CET44350089104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:33.035589933 CET44350089104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:33.035733938 CET44350089104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:33.035804987 CET50089443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:33.036777973 CET50089443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:33.044339895 CET50090443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:33.044398069 CET44350090104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:33.044473886 CET50090443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:33.044868946 CET50090443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:33.044888020 CET44350090104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:33.510479927 CET44350090104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:33.518002033 CET50090443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:33.518033028 CET44350090104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:33.788429022 CET44350090104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:33.788577080 CET44350090104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:33.788634062 CET50090443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:33.789293051 CET50090443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:33.809628010 CET50091443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:33.809674025 CET44350091104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:33.810653925 CET50091443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:33.810935020 CET50091443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:33.810949087 CET44350091104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:33.939635992 CET50091443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:33.983346939 CET44350091104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:34.028273106 CET50092443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:34.028383970 CET44350092104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:34.028476000 CET50092443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:34.028800964 CET50092443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:34.028839111 CET44350092104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:34.348385096 CET44350091104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:34.348465919 CET50091443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:34.521301031 CET44350092104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:34.521411896 CET50092443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:34.523451090 CET50092443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:34.523469925 CET44350092104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:34.523711920 CET44350092104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:34.525165081 CET50092443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:34.571335077 CET44350092104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:34.810188055 CET44350092104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:34.810363054 CET44350092104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:34.810416937 CET50092443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:34.810997963 CET50092443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:34.903443098 CET50093443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:34.903493881 CET44350093104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:34.903593063 CET50093443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:34.903886080 CET50093443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:34.903902054 CET44350093104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:35.133428097 CET50093443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:35.175339937 CET44350093104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:35.234014988 CET50094443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:35.234070063 CET44350094104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:35.234144926 CET50094443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:35.234844923 CET50094443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:35.234875917 CET44350094104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:35.434066057 CET44350093104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:35.434185028 CET44350093104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:35.434416056 CET50093443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:35.434416056 CET50093443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:35.702976942 CET44350094104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:35.703052044 CET50094443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:35.712693930 CET50094443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:35.712739944 CET44350094104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:35.713396072 CET44350094104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:35.715444088 CET50094443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:35.763334036 CET44350094104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:35.781553984 CET50094443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:35.781652927 CET44350094104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:35.781810999 CET50094443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:35.888350964 CET50095443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:35.888406992 CET44350095104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:35.889098883 CET50095443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:35.889472961 CET50095443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:35.889489889 CET44350095104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:35.931508064 CET50095443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:35.979332924 CET44350095104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:35.998473883 CET50096443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:35.998536110 CET44350096104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:35.998631001 CET50096443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:35.999036074 CET50096443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:35.999048948 CET44350096104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:36.279774904 CET50096443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:36.325522900 CET50097443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:36.325568914 CET44350097104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:36.326153994 CET50097443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:36.326472998 CET50097443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:36.326486111 CET44350097104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:36.327326059 CET44350096104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:36.479880095 CET44350095104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:36.479948044 CET50095443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:36.479983091 CET50095443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:36.524813890 CET44350096104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:36.524919987 CET50096443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:36.524920940 CET50096443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:36.943140984 CET44350097104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:36.943248034 CET50097443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:36.945472956 CET50097443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:36.945493937 CET44350097104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:36.946268082 CET44350097104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:36.947885990 CET50097443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:36.995332003 CET44350097104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:37.360807896 CET44350097104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:37.360949039 CET44350097104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:37.361042023 CET50097443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:37.365075111 CET50097443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:37.436224937 CET50098443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:37.436283112 CET44350098104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:37.436392069 CET50098443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:37.436660051 CET50098443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:37.436677933 CET44350098104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:38.021325111 CET44350098104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:38.023205042 CET50098443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:38.023231983 CET44350098104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:38.385634899 CET44350098104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:38.385795116 CET44350098104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:38.385874033 CET50098443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:38.386445999 CET50098443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:38.404230118 CET50099443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:38.404298067 CET44350099104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:38.408303022 CET50099443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:38.408626080 CET50099443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:38.408642054 CET44350099104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:38.833611012 CET50099443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:38.841428995 CET50100443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:38.841483116 CET44350100104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:38.841541052 CET50100443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:38.841927052 CET50100443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:38.841943026 CET44350100104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:38.875335932 CET44350099104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:38.947145939 CET44350099104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:38.947542906 CET44350099104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:38.947628975 CET50099443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:38.947665930 CET50099443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:39.095335007 CET50100443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:39.139329910 CET44350100104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:39.169378996 CET50101443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:39.169426918 CET44350101104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:39.169507980 CET50101443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:39.169847965 CET50101443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:39.169858932 CET44350101104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:39.309206963 CET44350100104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:39.309288979 CET50100443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:39.309315920 CET50100443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:39.379899979 CET50101443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:39.387733936 CET50102443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:39.387787104 CET44350102104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:39.387953043 CET50102443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:39.388271093 CET50102443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:39.388283968 CET44350102104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:39.427334070 CET44350101104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:39.658631086 CET44350101104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:39.658719063 CET50101443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:39.658749104 CET50101443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:39.917738914 CET44350102104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:39.917814970 CET50102443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:39.920272112 CET50102443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:39.920281887 CET44350102104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:39.920686960 CET44350102104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:39.922107935 CET50102443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:39.967335939 CET44350102104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:40.197288036 CET50102443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:40.197417021 CET44350102104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:40.197482109 CET50102443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:40.263492107 CET50103443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:40.263546944 CET44350103104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:40.263619900 CET50103443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:40.263921022 CET50103443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:40.263931990 CET44350103104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:40.313019991 CET50103443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:40.359329939 CET44350103104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:40.371958017 CET50104443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:40.371998072 CET44350104104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:40.372121096 CET50104443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:40.372471094 CET50104443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:40.372488976 CET44350104104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:40.927244902 CET50104443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:40.971335888 CET44350104104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:41.029099941 CET50105443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:41.029161930 CET44350105104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:41.029225111 CET50105443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:41.029661894 CET50105443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:41.029680967 CET44350105104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:41.034840107 CET44350104104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:41.034909010 CET50104443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:41.034924984 CET50104443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:41.040309906 CET44350103104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:41.040399075 CET50103443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:41.040486097 CET50103443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:41.517843962 CET44350105104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:41.517942905 CET50105443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:41.616410971 CET50105443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:41.616430044 CET44350105104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:41.616894960 CET44350105104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:41.621223927 CET50105443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:41.667331934 CET44350105104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:41.866734982 CET44350105104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:41.866911888 CET44350105104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:41.867212057 CET50105443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:41.916790009 CET50105443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:41.925209999 CET50106443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:41.925260067 CET44350106104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:41.925331116 CET50106443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:41.925745010 CET50106443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:41.925755978 CET44350106104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:42.294792891 CET50106443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:42.335330963 CET44350106104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:42.340607882 CET50107443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:42.340662003 CET44350107104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:42.340759993 CET50107443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:42.341193914 CET50107443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:42.341213942 CET44350107104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:42.420675039 CET44350106104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:42.420829058 CET50106443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:42.420836926 CET44350106104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:42.420883894 CET50106443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:42.465693951 CET50107443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:42.507334948 CET44350107104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:42.560473919 CET50108443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:42.560528040 CET44350108104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:42.560652018 CET50108443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:42.561688900 CET50108443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:42.561709881 CET44350108104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:42.833817959 CET44350107104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:42.833889961 CET50107443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:42.833919048 CET50107443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:42.950123072 CET50108443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:42.995340109 CET44350108104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:42.999103069 CET50109443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:42.999162912 CET44350109104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:42.999227047 CET50109443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:42.999650955 CET50109443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:42.999665022 CET44350109104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:43.133399963 CET44350108104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:43.133518934 CET50108443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:43.133518934 CET50108443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:43.466453075 CET44350109104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:43.466533899 CET50109443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:43.468517065 CET50109443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:43.468533993 CET44350109104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:43.468789101 CET44350109104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:43.470150948 CET50109443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:43.511333942 CET44350109104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:43.521924019 CET50109443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:43.522027016 CET44350109104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:43.522080898 CET50109443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:43.543608904 CET50110443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:43.543656111 CET44350110104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:43.544076920 CET50110443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:43.544076920 CET50110443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:43.544110060 CET44350110104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:44.064166069 CET44350110104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:44.064276934 CET50110443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:44.067898035 CET50110443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:44.067914963 CET44350110104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:44.068298101 CET44350110104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:44.069736004 CET50110443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:44.115344048 CET44350110104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:44.338958979 CET44350110104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:44.339153051 CET44350110104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:44.343178988 CET50110443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:44.444242954 CET50110443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:44.587611914 CET50111443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:44.587663889 CET44350111104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:44.587737083 CET50111443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:44.588017941 CET50111443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:44.588032961 CET44350111104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:44.951960087 CET50111443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:44.968617916 CET50112443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:44.968669891 CET44350112104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:44.968744993 CET50112443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:44.969049931 CET50112443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:44.969063997 CET44350112104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:44.999329090 CET44350111104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:45.055505037 CET44350111104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:45.055632114 CET44350111104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:45.055706978 CET50111443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:45.055737972 CET50111443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:45.555488110 CET44350112104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:45.555583954 CET50112443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:45.557120085 CET50112443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:45.557140112 CET44350112104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:45.557379961 CET44350112104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:45.558679104 CET50112443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:45.603336096 CET44350112104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:45.904812098 CET44350112104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:45.904961109 CET44350112104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:45.905025959 CET50112443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:45.905822039 CET50112443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:45.950699091 CET50113443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:45.950754881 CET44350113104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:45.950942993 CET50113443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:45.951412916 CET50113443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:45.951428890 CET44350113104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:46.406001091 CET44350113104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:46.407836914 CET50113443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:46.407861948 CET44350113104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:46.416670084 CET50113443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:46.416723967 CET44350113104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:46.416846991 CET44350113104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:46.416855097 CET50113443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:46.416899920 CET50113443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:46.498296022 CET50114443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:46.498352051 CET44350114104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:46.498428106 CET50114443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:46.498857021 CET50114443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:46.498878002 CET44350114104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:46.968831062 CET44350114104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:46.968945980 CET50114443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:46.983417988 CET50114443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:46.983454943 CET44350114104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:46.984392881 CET44350114104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:47.020337105 CET50114443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:47.067337036 CET44350114104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:47.234148026 CET44350114104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:47.234546900 CET44350114104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:47.234601974 CET50114443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:47.243726969 CET50114443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:47.259937048 CET50115443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:47.259977102 CET44350115104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:47.260225058 CET50115443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:47.260313034 CET50115443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:47.260323048 CET44350115104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:47.748995066 CET44350115104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:47.753911972 CET50115443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:47.753925085 CET44350115104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:48.020759106 CET44350115104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:48.021158934 CET44350115104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:48.021327972 CET50115443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:48.021965027 CET50115443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:48.029259920 CET50116443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:48.029303074 CET44350116104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:48.029457092 CET50116443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:48.029665947 CET50116443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:48.029683113 CET44350116104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:48.503129959 CET44350116104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:48.504853964 CET50116443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:48.504880905 CET44350116104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:48.774385929 CET44350116104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:48.774765015 CET44350116104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:48.774833918 CET50116443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:48.775387049 CET50116443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:48.793709993 CET50117443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:48.793777943 CET44350117104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:48.794085026 CET50117443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:48.794363976 CET50117443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:48.794378042 CET44350117104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:49.293217897 CET44350117104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:49.294955015 CET50117443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:49.294970036 CET44350117104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:49.584996939 CET44350117104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:49.585388899 CET44350117104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:49.585453987 CET50117443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:49.650332928 CET50117443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:49.696321964 CET50118443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:49.696362019 CET44350118104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:49.696434975 CET50118443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:49.723879099 CET50118443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:49.723892927 CET44350118104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:50.279597998 CET44350118104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:50.282457113 CET50118443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:50.282473087 CET44350118104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:50.646266937 CET44350118104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:50.646647930 CET44350118104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:50.646733999 CET50118443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:50.647377968 CET50118443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:50.653206110 CET50119443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:50.653285027 CET44350119104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:50.653410912 CET50119443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:50.653656006 CET50119443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:50.653677940 CET44350119104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:51.121912003 CET44350119104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:51.123929977 CET50119443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:51.123953104 CET44350119104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:51.379204035 CET50119443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:51.379386902 CET44350119104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:51.379579067 CET50119443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:51.419070959 CET50120443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:51.419132948 CET44350120104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:51.419274092 CET50120443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:51.419590950 CET50120443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:51.419612885 CET44350120104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:51.973503113 CET44350120104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:51.973675013 CET50120443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:51.975965023 CET50120443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:51.975977898 CET44350120104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:51.977057934 CET44350120104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:51.980190992 CET50120443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:52.023379087 CET44350120104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:52.334666014 CET44350120104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:52.334845066 CET44350120104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:52.334955931 CET50120443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:52.351943970 CET50120443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:52.529711962 CET50121443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:52.529767990 CET44350121104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:52.529845953 CET50121443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:52.530190945 CET50121443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:52.530201912 CET44350121104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:52.616791010 CET50121443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:52.622303963 CET50122443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:52.622361898 CET44350122104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:52.622489929 CET50122443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:52.622744083 CET50122443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:52.622756004 CET44350122104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:52.663347006 CET44350121104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:53.029429913 CET44350121104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:53.029504061 CET50121443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:53.118279934 CET44350122104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:53.118463039 CET50122443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:53.119971991 CET50122443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:53.119985104 CET44350122104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:53.120243073 CET44350122104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:53.123703003 CET50122443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:53.171344995 CET44350122104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:53.401778936 CET44350122104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:53.401925087 CET44350122104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:53.401994944 CET50122443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:53.403331041 CET50122443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:53.507635117 CET50123443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:53.507693052 CET44350123104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:53.507766008 CET50123443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:53.508179903 CET50123443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:53.508193970 CET44350123104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:53.530850887 CET50123443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:53.575336933 CET44350123104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:53.607768059 CET50124443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:53.607824087 CET44350124104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:53.607892036 CET50124443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:53.608395100 CET50124443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:53.608406067 CET44350124104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:53.977041960 CET44350123104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:53.977159023 CET50123443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:54.157996893 CET44350124104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:54.158152103 CET50124443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:54.159759045 CET50124443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:54.159770012 CET44350124104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:54.160037994 CET44350124104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:54.162930012 CET50124443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:54.207329035 CET44350124104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:54.519038916 CET44350124104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:54.519167900 CET44350124104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:54.519337893 CET50124443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:54.519872904 CET50124443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:54.591070890 CET50125443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:54.591120958 CET44350125104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:54.591334105 CET50125443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:54.591759920 CET50125443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:54.591770887 CET44350125104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:55.067208052 CET44350125104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:55.165999889 CET50125443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:55.166022062 CET44350125104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:55.397044897 CET44350125104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:55.397238016 CET44350125104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:55.400392056 CET50125443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:55.401139021 CET50125443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:55.476488113 CET50126443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:55.476540089 CET44350126104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:55.476608038 CET50126443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:55.477122068 CET50126443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:55.477139950 CET44350126104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:55.479150057 CET50126443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:55.519336939 CET44350126104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:55.577393055 CET50127443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:55.577450991 CET44350127104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:55.577511072 CET50127443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:55.577835083 CET50127443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:55.577848911 CET44350127104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:55.963939905 CET44350126104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:55.964013100 CET50126443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:56.091264009 CET50127443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:56.122276068 CET50128443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:56.122342110 CET44350128104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:56.122529984 CET50128443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:56.122749090 CET50128443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:56.122755051 CET44350128104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:56.131339073 CET44350127104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:56.173181057 CET44350127104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:56.173327923 CET50127443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:56.173327923 CET50127443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:56.624623060 CET44350128104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:56.624871969 CET50128443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:56.627279997 CET50128443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:56.627290964 CET44350128104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:56.627594948 CET44350128104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:56.629280090 CET50128443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:56.675323009 CET44350128104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:56.920128107 CET44350128104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:56.920319080 CET44350128104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:56.920523882 CET50128443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:56.921243906 CET50128443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:56.998006105 CET50129443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:56.998065948 CET44350129104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:56.998223066 CET50129443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:56.998538971 CET50129443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:56.998555899 CET44350129104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:57.465497017 CET44350129104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:57.467278957 CET50129443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:57.467322111 CET44350129104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:57.579128981 CET50129443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:57.579227924 CET44350129104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:57.579288960 CET50129443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:57.652950048 CET50130443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:57.652992964 CET44350130104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:57.653059959 CET50130443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:57.653321981 CET50130443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:57.653340101 CET44350130104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:58.183204889 CET44350130104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:58.183284998 CET50130443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:58.186671972 CET50130443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:58.186686039 CET44350130104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:58.186934948 CET44350130104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:58.188308001 CET50130443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:58.235327005 CET44350130104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:58.482995987 CET50130443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:58.483119011 CET44350130104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:58.483179092 CET50130443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:58.529589891 CET50131443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:58.529648066 CET44350131104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:58.529823065 CET50131443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:58.530390024 CET50131443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:58.530406952 CET44350131104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:59.038031101 CET50131443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:59.075520039 CET50132443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:59.075598955 CET44350132104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:59.075723886 CET50132443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:59.076122046 CET50132443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:59.076134920 CET44350132104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:59.079345942 CET44350131104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:59.090423107 CET44350131104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:59.090500116 CET50131443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:59.090533018 CET50131443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:59.147582054 CET50132443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:59.185020924 CET50133443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:59.185079098 CET44350133104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:59.185216904 CET50133443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:59.185564041 CET50133443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:59.185576916 CET44350133104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:59.191339016 CET44350132104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:59.612843037 CET44350132104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:59.612967014 CET50132443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:59.612994909 CET50132443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:59.676980019 CET44350133104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:59.677073002 CET50133443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:59.678761005 CET50133443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:59.678769112 CET44350133104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:59.679002047 CET44350133104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:59.680387974 CET50133443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:59.723340034 CET44350133104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:59.943329096 CET44350133104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:59.943474054 CET44350133104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:59.943527937 CET50133443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:59.947988987 CET50133443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:59.950259924 CET50134443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:59.950334072 CET44350134104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:29:59.950434923 CET50134443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:59.950752020 CET50134443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:29:59.950771093 CET44350134104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:00.418606997 CET44350134104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:00.421900034 CET50134443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:00.421940088 CET44350134104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:00.587203979 CET50134443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:00.587336063 CET44350134104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:00.587407112 CET50134443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:00.608545065 CET50135443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:00.608608961 CET44350135104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:00.608675957 CET50135443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:00.609450102 CET50135443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:00.609462023 CET44350135104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:01.102530956 CET44350135104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:01.102607965 CET50135443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:01.105139017 CET50135443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:01.105144978 CET44350135104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:01.105393887 CET44350135104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:01.107111931 CET50135443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:01.151340961 CET44350135104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:01.363328934 CET50135443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:01.363470078 CET44350135104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:01.363540888 CET50135443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:01.372178078 CET50136443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:01.372212887 CET44350136104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:01.372323990 CET50136443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:01.372780085 CET50136443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:01.372795105 CET44350136104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:01.920855999 CET44350136104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:01.921025038 CET50136443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:01.971342087 CET50136443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:01.971370935 CET44350136104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:01.971724033 CET44350136104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:02.011298895 CET50136443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:02.055327892 CET44350136104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:02.316159010 CET44350136104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:02.316589117 CET44350136104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:02.316693068 CET50136443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:02.317446947 CET50136443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:02.356745005 CET50137443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:02.356810093 CET44350137104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:02.357059002 CET50137443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:02.357527018 CET50137443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:02.357543945 CET44350137104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:02.885399103 CET44350137104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:02.889882088 CET50137443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:02.889906883 CET44350137104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:02.925950050 CET50137443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:02.926062107 CET44350137104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:02.926285982 CET44350137104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:02.926354885 CET50137443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:02.926373005 CET50137443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:03.013829947 CET50138443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:03.013878107 CET44350138104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:03.013967037 CET50138443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:03.014333010 CET50138443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:03.014344931 CET44350138104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:03.479587078 CET44350138104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:03.479676962 CET50138443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:03.481374979 CET50138443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:03.481381893 CET44350138104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:03.481636047 CET44350138104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:03.485654116 CET50138443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:03.531327963 CET44350138104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:03.756172895 CET44350138104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:03.756320000 CET44350138104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:03.760410070 CET50138443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:03.760848999 CET50138443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:03.778213024 CET50139443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:03.778260946 CET44350139104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:03.778330088 CET50139443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:03.778651953 CET50139443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:03.778670073 CET44350139104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:04.325457096 CET44350139104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:04.327511072 CET50139443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:04.327534914 CET44350139104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:04.354151011 CET50139443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:04.354237080 CET44350139104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:04.354332924 CET50139443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:04.435973883 CET50140443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:04.436017036 CET44350140104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:04.436197996 CET50140443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:04.436558962 CET50140443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:04.436577082 CET44350140104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:04.943521023 CET44350140104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:04.943599939 CET50140443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:04.945307970 CET50140443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:04.945323944 CET44350140104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:04.945595026 CET44350140104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:04.947140932 CET50140443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:04.991328955 CET44350140104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:05.019639969 CET50140443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:05.019757032 CET44350140104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:05.019814968 CET50140443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:05.114763975 CET50141443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:05.114813089 CET44350141104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:05.114927053 CET50141443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:05.115276098 CET50141443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:05.115288973 CET44350141104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:05.671677113 CET44350141104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:05.671744108 CET50141443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:05.674709082 CET50141443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:05.674720049 CET44350141104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:05.675076008 CET44350141104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:05.677357912 CET50141443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:05.719326019 CET44350141104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:06.068711042 CET44350141104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:06.068865061 CET44350141104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:06.068934917 CET50141443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:06.069506884 CET50141443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:06.075231075 CET50142443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:06.075285912 CET44350142104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:06.075371027 CET50142443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:06.075686932 CET50142443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:06.075701952 CET44350142104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:06.563752890 CET44350142104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:06.565476894 CET50142443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:06.565505981 CET44350142104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:06.840078115 CET44350142104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:06.840245008 CET44350142104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:06.842020988 CET50142443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:06.844747066 CET50142443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:06.849143982 CET50143443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:06.849189997 CET44350143104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:06.849317074 CET50143443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:06.849627972 CET50143443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:06.849646091 CET44350143104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:06.937906027 CET50143443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:06.949742079 CET50144443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:06.949793100 CET44350144104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:06.949863911 CET50144443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:06.950189114 CET50144443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:06.950201988 CET44350144104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:06.983331919 CET44350143104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:07.168982029 CET50144443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:07.215333939 CET44350144104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:07.278665066 CET50145443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:07.278713942 CET44350145104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:07.278780937 CET50145443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:07.279230118 CET50145443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:07.279244900 CET44350145104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:07.359292030 CET50145443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:07.375999928 CET44350143104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:07.376140118 CET44350143104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:07.376230955 CET50143443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:07.376256943 CET50143443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:07.388267040 CET50146443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:07.388310909 CET44350146104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:07.388523102 CET50146443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:07.389034986 CET50146443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:07.389053106 CET44350146104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:07.403327942 CET44350145104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:07.477926970 CET44350144104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:07.478003979 CET50144443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:07.478037119 CET50144443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:07.619160891 CET50146443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:07.663335085 CET44350146104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:07.716653109 CET50147443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:07.716700077 CET44350147104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:07.716808081 CET50147443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:07.717149019 CET50147443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:07.717166901 CET44350147104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:07.752769947 CET44350145104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:07.752851009 CET50145443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:07.752851009 CET50145443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:07.762614012 CET50147443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:07.803352118 CET44350147104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:07.825934887 CET50148443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:07.826013088 CET44350148104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:07.826174021 CET50148443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:07.826608896 CET50148443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:07.826628923 CET44350148104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:07.926824093 CET44350146104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:07.926903963 CET50146443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:07.926934958 CET50146443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:08.157742977 CET50148443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:08.199332952 CET44350148104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:08.263170004 CET50149443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:08.263216972 CET44350149104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:08.263344049 CET50149443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:08.263953924 CET50149443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:08.263962030 CET44350149104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:08.268881083 CET44350147104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:08.268939972 CET50147443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:08.268966913 CET50147443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:08.379307032 CET44350148104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:08.379462004 CET44350148104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:08.379564047 CET50148443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:08.379564047 CET50148443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:08.379564047 CET50148443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:08.645837069 CET50149443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:08.691329002 CET44350149104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:08.700712919 CET50150443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:08.700767040 CET44350150104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:08.700829029 CET50150443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:08.701145887 CET50150443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:08.701164007 CET44350150104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:08.756437063 CET44350149104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:08.756510019 CET50149443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:08.756531954 CET50149443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:08.769722939 CET50150443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:08.809453011 CET50151443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:08.809504032 CET44350151104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:08.809580088 CET50151443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:08.809956074 CET50151443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:08.809966087 CET44350151104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:08.815332890 CET44350150104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:09.180226088 CET44350150104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:09.180423975 CET44350150104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:09.180485010 CET50150443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:09.180485010 CET50150443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:09.180485010 CET50150443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:09.357316017 CET44350151104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:09.357389927 CET50151443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:09.388848066 CET50151443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:09.388881922 CET44350151104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:09.389426947 CET44350151104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:09.412414074 CET50151443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:09.459340096 CET44350151104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:09.713128090 CET44350151104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:09.713340044 CET44350151104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:09.713393927 CET50151443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:09.714344025 CET50151443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:09.795089960 CET50152443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:09.795130968 CET44350152104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:09.795335054 CET50152443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:09.795876980 CET50152443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:09.795888901 CET44350152104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:10.305879116 CET44350152104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:10.308461905 CET50152443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:10.308479071 CET44350152104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:10.625447989 CET44350152104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:10.625586987 CET44350152104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:10.628345966 CET50152443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:10.630275965 CET50152443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:10.668864965 CET50153443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:10.668940067 CET44350153104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:10.669166088 CET50153443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:10.669440031 CET50153443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:10.669461012 CET44350153104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:10.801570892 CET50153443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:10.847378969 CET44350153104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:10.887813091 CET50154443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:10.887861013 CET44350154104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:10.887931108 CET50154443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:10.888268948 CET50154443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:10.888278961 CET44350154104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:11.173197985 CET44350153104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:11.173302889 CET50153443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:11.173337936 CET44350153104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:11.173393011 CET50153443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:11.363456964 CET44350154104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:11.363729954 CET50154443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:11.365272045 CET50154443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:11.365278006 CET44350154104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:11.365536928 CET44350154104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:11.367156029 CET50154443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:11.407335997 CET44350154104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:11.637837887 CET44350154104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:11.638031006 CET44350154104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:11.638127089 CET50154443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:11.638756990 CET50154443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:11.686220884 CET50155443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:11.686284065 CET44350155104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:11.686356068 CET50155443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:11.686745882 CET50155443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:11.686763048 CET44350155104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:11.771244049 CET50155443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:11.815331936 CET44350155104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:11.872106075 CET50156443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:11.872152090 CET44350156104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:11.872303009 CET50156443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:11.872587919 CET50156443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:11.872605085 CET44350156104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:12.013577938 CET50156443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:12.059345007 CET44350156104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:12.090771914 CET50157443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:12.090801954 CET44350157104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:12.091047049 CET50157443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:12.091259956 CET50157443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:12.091286898 CET44350157104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:12.153429985 CET44350155104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:12.153491020 CET50155443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:12.283332109 CET50157443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:12.311933041 CET50158443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:12.311979055 CET44350158104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:12.312043905 CET50158443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:12.312406063 CET50158443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:12.312422037 CET44350158104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:12.331337929 CET44350157104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:12.347270012 CET44350156104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:12.347429037 CET50156443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:12.348285913 CET50156443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:12.567274094 CET44350157104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:12.567384958 CET50157443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:12.567384958 CET50157443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:12.859026909 CET44350158104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:12.859121084 CET50158443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:12.861272097 CET50158443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:12.861284971 CET44350158104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:12.861531019 CET44350158104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:12.863066912 CET50158443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:12.903335094 CET44350158104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:13.216504097 CET44350158104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:13.216631889 CET44350158104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:13.216820955 CET50158443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:13.217304945 CET50158443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:13.294080973 CET50159443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:13.294130087 CET44350159104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:13.294270992 CET50159443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:13.294689894 CET50159443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:13.294708014 CET44350159104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:13.809294939 CET50159443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:13.840493917 CET44350159104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:13.840550900 CET50159443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:13.840641022 CET50160443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:13.840697050 CET44350160104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:13.840864897 CET50160443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:13.841207027 CET50160443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:13.841218948 CET44350160104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:14.176209927 CET50160443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:14.223328114 CET44350160104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:14.277954102 CET50161443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:14.277993917 CET44350161104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:14.278110981 CET50161443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:14.278512955 CET50161443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:14.278531075 CET44350161104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:14.376274109 CET44350160104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:14.376348019 CET50160443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:14.376372099 CET50160443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:14.767477989 CET44350161104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:14.767635107 CET50161443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:14.770831108 CET50161443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:14.770838022 CET44350161104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:14.771188021 CET44350161104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:14.778429031 CET50161443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:14.823321104 CET44350161104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:14.855031967 CET50161443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:14.855159044 CET44350161104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:14.855282068 CET50161443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:14.934251070 CET50162443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:14.934298992 CET44350162104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:14.934479952 CET50162443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:14.934820890 CET50162443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:14.934838057 CET44350162104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:15.484201908 CET44350162104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:15.484272957 CET50162443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:15.486318111 CET50162443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:15.486326933 CET44350162104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:15.486572027 CET44350162104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:15.488003016 CET50162443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:15.535332918 CET44350162104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:15.859155893 CET44350162104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:15.859309912 CET44350162104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:15.859441042 CET50162443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:15.859955072 CET50162443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:15.918848038 CET50163443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:15.918891907 CET44350163104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:15.918977976 CET50163443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:15.919321060 CET50163443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:15.919331074 CET44350163104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:15.961072922 CET50163443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:16.003340960 CET44350163104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:16.028661966 CET50164443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:16.028687954 CET44350164104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:16.028748035 CET50164443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:16.029028893 CET50164443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:16.029052019 CET44350164104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:16.296525955 CET50164443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:16.343336105 CET44350164104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:16.356256962 CET50165443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:16.356296062 CET44350165104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:16.357322931 CET50165443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:16.357322931 CET50165443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:16.357357979 CET44350165104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:16.530899048 CET44350163104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:16.531013012 CET44350163104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:16.531043053 CET50163443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:16.531112909 CET50163443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:16.559369087 CET44350164104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:16.559436083 CET50164443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:16.559436083 CET50164443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:16.673422098 CET50165443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:16.688546896 CET50166443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:16.688586950 CET44350166104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:16.688661098 CET50166443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:16.689143896 CET50166443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:16.689157009 CET44350166104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:16.715339899 CET44350165104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:16.889159918 CET44350165104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:16.889261007 CET50165443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:16.889261007 CET50165443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:17.241625071 CET44350166104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:17.241705894 CET50166443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:17.243334055 CET50166443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:17.243340015 CET44350166104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:17.244546890 CET44350166104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:17.246325970 CET50166443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:17.287375927 CET44350166104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:17.631717920 CET44350166104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:17.632112980 CET44350166104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:17.632205009 CET50166443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:17.632857084 CET50166443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:17.668848038 CET50167443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:17.668884039 CET44350167104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:17.669034958 CET50167443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:17.669301033 CET50167443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:17.669321060 CET44350167104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:17.966902971 CET50167443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:18.007370949 CET44350167104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:18.067331076 CET50168443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:18.067401886 CET44350168104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:18.067475080 CET50168443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:18.067903996 CET50168443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:18.067924976 CET44350168104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:18.286638021 CET44350167104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:18.286732912 CET50167443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:18.563568115 CET44350168104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:18.563653946 CET50168443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:18.565233946 CET50168443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:18.565258980 CET44350168104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:18.565574884 CET44350168104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:18.566967010 CET50168443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:18.611339092 CET44350168104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:18.784281969 CET50168443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:18.784435987 CET44350168104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:18.784554958 CET50168443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:18.872332096 CET50169443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:18.872385025 CET44350169104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:18.872467995 CET50169443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:18.872786045 CET50169443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:18.872801065 CET44350169104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:19.371476889 CET44350169104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:19.371624947 CET50169443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:19.373379946 CET50169443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:19.373393059 CET44350169104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:19.373689890 CET44350169104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:19.375233889 CET50169443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:19.415371895 CET44350169104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:19.656704903 CET44350169104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:19.656893015 CET44350169104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:19.656954050 CET50169443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:19.656991005 CET50169443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:19.657615900 CET50169443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:19.747334957 CET50170443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:19.747380972 CET44350170104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:19.747461081 CET50170443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:19.747805119 CET50170443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:19.747823954 CET44350170104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:20.026228905 CET50170443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:20.067375898 CET44350170104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:20.075278044 CET50171443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:20.075335979 CET44350171104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:20.075423002 CET50171443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:20.075864077 CET50171443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:20.075876951 CET44350171104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:20.219294071 CET44350170104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:20.219381094 CET50170443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:20.450295925 CET50171443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:20.495337963 CET44350171104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:20.588541985 CET50172443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:20.588604927 CET44350172104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:20.588694096 CET50172443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:20.589397907 CET50172443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:20.589416027 CET44350172104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:20.615813971 CET44350171104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:20.615932941 CET50171443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:20.616158009 CET50171443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:21.066736937 CET44350172104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:21.066821098 CET50172443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:21.068517923 CET50172443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:21.068527937 CET44350172104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:21.069006920 CET44350172104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:21.070489883 CET50172443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:21.115339041 CET44350172104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:21.346754074 CET44350172104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:21.347152948 CET44350172104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:21.348078966 CET50172443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:21.348717928 CET50172443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:21.388948917 CET50173443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:21.389029026 CET44350173104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:21.389132023 CET50173443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:21.389605999 CET50173443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:21.389641047 CET44350173104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:21.878494024 CET44350173104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:21.881407022 CET50173443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:21.881444931 CET44350173104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:22.165385008 CET44350173104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:22.165575027 CET44350173104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:22.165724993 CET50173443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:22.166243076 CET50173443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:22.262929916 CET50174443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:22.262989998 CET44350174104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:22.263057947 CET50174443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:22.263434887 CET50174443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:22.263454914 CET44350174104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:22.753063917 CET44350174104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:22.754823923 CET50174443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:22.754867077 CET44350174104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:23.034255981 CET44350174104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:23.034450054 CET44350174104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:23.034853935 CET50174443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:23.035521984 CET50174443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:23.137550116 CET50175443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:23.137609959 CET44350175104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:23.137695074 CET50175443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:23.137970924 CET50175443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:23.137985945 CET44350175104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:23.673867941 CET44350175104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:23.675834894 CET50175443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:23.675857067 CET44350175104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:23.933515072 CET44350175104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:23.933885098 CET44350175104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:23.933948040 CET50175443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:23.934540987 CET50175443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:24.012300014 CET50176443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:24.012340069 CET44350176104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:24.012411118 CET50176443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:24.012664080 CET50176443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:24.012680054 CET44350176104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:24.131719112 CET50176443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:24.179332018 CET44350176104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:24.234335899 CET50177443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:24.234388113 CET44350177104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:24.234456062 CET50177443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:24.234965086 CET50177443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:24.234987020 CET44350177104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:24.406613111 CET50177443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:24.450249910 CET50178443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:24.450300932 CET44350178104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:24.450365067 CET50178443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:24.450793028 CET50178443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:24.450808048 CET44350178104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:24.451335907 CET44350177104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:24.499507904 CET50178443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:24.504502058 CET44350176104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:24.504575014 CET50176443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:24.543346882 CET44350178104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:24.559056044 CET50179443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:24.559092999 CET44350179104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:24.559200048 CET50179443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:24.559541941 CET50179443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:24.559550047 CET44350179104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:24.706891060 CET44350177104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:24.707022905 CET50177443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:24.707042933 CET50177443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:24.942104101 CET44350178104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:24.942194939 CET50178443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:24.942225933 CET50178443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:25.046920061 CET44350179104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:25.047045946 CET50179443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:25.048568964 CET50179443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:25.048579931 CET44350179104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:25.048815012 CET44350179104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:25.050165892 CET50179443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:25.095336914 CET44350179104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:25.487687111 CET44350179104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:25.488049984 CET44350179104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:25.488248110 CET50179443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:25.488780975 CET50179443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:25.544069052 CET50180443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:25.544115067 CET44350180104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:25.544249058 CET50180443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:25.544460058 CET50180443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:25.544471979 CET44350180104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:26.011198997 CET44350180104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:26.012797117 CET50180443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:26.012811899 CET44350180104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:26.376941919 CET50180443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:26.377063990 CET44350180104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:26.377191067 CET50180443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:26.418978930 CET50181443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:26.419020891 CET44350181104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:26.419101954 CET50181443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:26.419405937 CET50181443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:26.419425011 CET44350181104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:26.906352043 CET44350181104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:26.906505108 CET50181443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:26.908097982 CET50181443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:26.908118010 CET44350181104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:26.908576012 CET44350181104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:26.909956932 CET50181443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:26.951335907 CET44350181104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:27.056941986 CET50181443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:27.057034016 CET44350181104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:27.057220936 CET44350181104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:27.057240963 CET50181443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:27.057265997 CET50181443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:27.075048923 CET50182443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:27.075088978 CET44350182104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:27.075265884 CET50182443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:27.075517893 CET50182443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:27.075531960 CET44350182104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:27.560722113 CET44350182104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:27.560796976 CET50182443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:27.676422119 CET50182443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:27.676441908 CET44350182104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:27.676840067 CET44350182104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:27.693101883 CET50182443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:27.739326000 CET44350182104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:27.931353092 CET44350182104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:27.931514025 CET44350182104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:27.931556940 CET50182443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:27.932779074 CET50182443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:27.951229095 CET50183443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:27.951282024 CET44350183104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:27.951400042 CET50183443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:27.951844931 CET50183443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:27.951868057 CET44350183104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:28.418792963 CET44350183104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:28.421925068 CET50183443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:28.421941996 CET44350183104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:28.498048067 CET50183443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:28.498172045 CET44350183104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:28.498239040 CET50183443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:28.607327938 CET50184443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:28.607386112 CET44350184104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:28.607453108 CET50184443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:28.607722998 CET50184443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:28.607739925 CET44350184104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:28.699017048 CET50184443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:28.715720892 CET50185443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:28.715770006 CET44350185104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:28.715837955 CET50185443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:28.716104984 CET50185443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:28.716119051 CET44350185104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:28.743330002 CET44350184104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:29.076703072 CET44350184104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:29.076775074 CET50184443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:29.076795101 CET50184443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:29.106496096 CET50185443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:29.147329092 CET44350185104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:29.153234959 CET50186443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:29.153296947 CET44350186104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:29.153460979 CET50186443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:29.153814077 CET50186443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:29.153836012 CET44350186104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:29.206157923 CET44350185104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:29.206238985 CET50185443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:29.206274986 CET50185443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:29.620690107 CET44350186104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:29.620769978 CET50186443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:29.622349977 CET50186443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:29.622366905 CET44350186104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:29.622729063 CET44350186104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:29.625902891 CET50186443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:29.667334080 CET44350186104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:30.052067041 CET44350186104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:30.052443981 CET44350186104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:30.052584887 CET50186443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:30.053673029 CET50186443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:30.157017946 CET50187443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:30.157067060 CET44350187104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:30.157246113 CET50187443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:30.157740116 CET50187443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:30.157752991 CET44350187104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:30.658890963 CET44350187104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:30.663594961 CET50187443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:30.663625956 CET44350187104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:30.921247005 CET44350187104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:30.921401978 CET44350187104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:30.921484947 CET50187443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:30.922060966 CET50187443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:31.012762070 CET50188443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:31.012824059 CET44350188104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:31.012897015 CET50188443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:31.013295889 CET50188443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:31.013307095 CET44350188104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:31.071964025 CET50188443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:31.119337082 CET44350188104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:31.122872114 CET50189443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:31.122909069 CET44350189104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:31.123061895 CET50189443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:31.123655081 CET50189443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:31.123673916 CET44350189104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:31.702367067 CET44350188104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:31.702472925 CET50188443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:31.704695940 CET44350189104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:31.704804897 CET50189443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:31.709165096 CET50189443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:31.709175110 CET44350189104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:31.709481955 CET44350189104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:31.711025953 CET50189443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:31.751332045 CET44350189104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:32.075958967 CET44350189104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:32.076086998 CET44350189104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:32.076164961 CET50189443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:32.076798916 CET50189443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:32.106317043 CET50190443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:32.106415033 CET44350190104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:32.106532097 CET50190443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:32.106822014 CET50190443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:32.106841087 CET44350190104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:32.586709976 CET44350190104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:32.590277910 CET50190443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:32.590310097 CET44350190104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:32.877924919 CET44350190104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:32.878299952 CET44350190104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:32.878818035 CET50190443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:32.927647114 CET50190443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:32.947669029 CET50191443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:32.947726965 CET44350191104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:32.947834015 CET50191443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:32.962052107 CET50191443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:32.962095976 CET44350191104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:33.514516115 CET44350191104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:33.516370058 CET50191443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:33.516413927 CET44350191104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:33.886987925 CET44350191104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:33.887145996 CET44350191104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:33.887229919 CET50191443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:33.887814999 CET50191443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:33.968539953 CET50192443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:33.968594074 CET44350192104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:33.968674898 CET50192443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:33.969005108 CET50192443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:33.969017982 CET44350192104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:34.447710037 CET44350192104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:34.449583054 CET50192443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:34.449629068 CET44350192104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:34.730685949 CET44350192104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:34.731072903 CET44350192104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:34.735351086 CET44350192104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:34.735454082 CET50192443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:34.736041069 CET50192443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:34.841500044 CET50193443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:34.841559887 CET44350193104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:34.841716051 CET50193443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:34.842024088 CET50193443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:34.842036963 CET44350193104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:35.372994900 CET44350193104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:35.379520893 CET50193443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:35.379553080 CET44350193104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:35.724514008 CET44350193104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:35.724859953 CET44350193104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:35.726768970 CET50193443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:35.735831022 CET50193443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:35.904834986 CET50194443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:35.904880047 CET44350194104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:35.905174971 CET50194443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:35.905520916 CET50194443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:35.905545950 CET44350194104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:36.399161100 CET44350194104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:36.403781891 CET50194443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:36.403801918 CET44350194104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:36.674109936 CET44350194104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:36.674248934 CET44350194104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:36.674293995 CET50194443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:36.675251961 CET50194443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:36.700568914 CET50195443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:36.700622082 CET44350195104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:36.700690985 CET50195443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:36.701044083 CET50195443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:36.701056004 CET44350195104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:36.924149036 CET50195443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:36.971332073 CET44350195104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:37.028589964 CET50196443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:37.028649092 CET44350196104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:37.028712034 CET50196443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:37.029261112 CET50196443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:37.029273987 CET44350196104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:37.074939966 CET50196443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:37.115331888 CET44350196104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:37.137995958 CET50197443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:37.138015032 CET44350197104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:37.138077021 CET50197443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:37.138595104 CET50197443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:37.138607979 CET44350197104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:37.153156042 CET50197443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:37.199335098 CET44350197104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:37.242789030 CET44350195104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:37.242861032 CET50195443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:37.249526978 CET50198443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:37.249577045 CET44350198104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:37.249643087 CET50198443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:37.250248909 CET50198443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:37.250267982 CET44350198104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:37.520505905 CET44350196104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:37.520575047 CET50196443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:37.520590067 CET50196443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:37.612636089 CET44350197104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:37.612752914 CET50197443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:37.612752914 CET50197443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:37.733452082 CET44350198104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:37.733606100 CET50198443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:37.739140034 CET50198443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:37.739154100 CET44350198104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:37.739499092 CET44350198104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:37.743711948 CET50198443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:37.791332960 CET44350198104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:37.840697050 CET50198443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:37.840807915 CET44350198104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:37.840922117 CET50198443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:37.904460907 CET50199443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:37.904524088 CET44350199104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:37.904670954 CET50199443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:37.904920101 CET50199443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:37.904932976 CET44350199104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:38.508022070 CET44350199104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:38.508193970 CET50199443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:38.517503023 CET50199443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:38.517537117 CET44350199104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:38.518337965 CET44350199104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:38.540795088 CET50199443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:38.583348989 CET44350199104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:38.868032932 CET50199443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:38.868232012 CET44350199104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:38.868297100 CET50199443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:38.889071941 CET50200443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:38.889115095 CET44350200104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:38.889219999 CET50200443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:38.889619112 CET50200443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:38.889631987 CET44350200104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:39.014908075 CET50200443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:39.059336901 CET44350200104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:39.107091904 CET50201443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:39.107136965 CET44350201104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:39.107208014 CET50201443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:39.107501030 CET50201443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:39.107513905 CET44350201104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:39.111659050 CET50201443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:39.155343056 CET44350201104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:39.216054916 CET50202443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:39.216113091 CET44350202104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:39.216268063 CET50202443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:39.216589928 CET50202443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:39.216608047 CET44350202104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:39.229238987 CET50202443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:39.271327972 CET44350202104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:39.325330973 CET50203443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:39.325383902 CET44350203104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:39.325448036 CET50203443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:39.325839043 CET50203443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:39.325859070 CET44350203104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:39.434479952 CET44350200104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:39.434566975 CET50200443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:39.434566975 CET50200443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:39.582731009 CET44350201104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:39.582856894 CET50201443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:39.582856894 CET50201443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:39.582870007 CET44350201104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:39.582973003 CET50201443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:39.768923044 CET44350202104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:39.769046068 CET50202443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:39.769046068 CET50202443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:39.790474892 CET50203443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:39.808912992 CET44350203104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:39.809031010 CET50203443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:39.809031010 CET50203443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:39.809042931 CET44350203104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:39.809250116 CET50203443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:39.874478102 CET50204443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:39.874546051 CET44350204104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:39.874830008 CET50204443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:39.875070095 CET50204443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:39.875088930 CET44350204104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:40.497029066 CET44350204104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:40.497159958 CET50204443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:40.498792887 CET50204443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:40.498806953 CET44350204104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:40.499049902 CET44350204104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:40.500886917 CET50204443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:40.543340921 CET44350204104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:40.912051916 CET44350204104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:40.912192106 CET44350204104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:40.912261009 CET50204443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:40.913131952 CET50204443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:41.006628036 CET50205443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:41.006692886 CET44350205104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:41.006757021 CET50205443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:41.007277966 CET50205443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:41.007302999 CET44350205104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:41.476681948 CET44350205104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:41.479439974 CET50205443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:41.479464054 CET44350205104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:41.751998901 CET44350205104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:41.752387047 CET44350205104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:41.753089905 CET50205443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:41.753089905 CET50205443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:41.840578079 CET50206443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:41.840631962 CET44350206104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:41.840754986 CET50206443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:41.841011047 CET50206443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:41.841053963 CET44350206104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:42.271003962 CET50206443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:42.279344082 CET50207443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:42.279387951 CET44350207104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:42.279664040 CET50207443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:42.280668020 CET50207443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:42.280677080 CET44350207104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:42.315371037 CET44350206104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:42.316504002 CET44350206104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:42.316606045 CET50206443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:42.748332977 CET44350207104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:42.748418093 CET50207443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:42.755091906 CET50207443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:42.755110979 CET44350207104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:42.755387068 CET44350207104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:42.756819963 CET50207443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:42.803328991 CET44350207104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:42.990185022 CET44350207104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:42.990346909 CET44350207104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:42.990401030 CET50207443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:42.991269112 CET50207443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:43.043569088 CET50208443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:43.043689013 CET44350208104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:43.043795109 CET50208443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:43.044183016 CET50208443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:43.044193029 CET44350208104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:43.536106110 CET44350208104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:43.537750959 CET50208443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:43.537784100 CET44350208104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:43.785685062 CET44350208104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:43.786078930 CET44350208104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:43.786175966 CET50208443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:43.786772966 CET50208443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:43.810920000 CET50209443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:43.811002016 CET44350209104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:43.814522982 CET50209443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:43.818681955 CET50209443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:43.818722010 CET44350209104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:44.376384020 CET44350209104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:44.382850885 CET50209443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:44.382889986 CET44350209104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:44.734883070 CET50209443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:44.735131979 CET44350209104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:44.735212088 CET50209443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:44.805392981 CET50210443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:44.805464029 CET44350210104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:44.805531025 CET50210443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:44.805912971 CET50210443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:44.805929899 CET44350210104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:45.318650007 CET50210443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:45.338412046 CET44350210104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:45.338490963 CET50210443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:45.338490963 CET50210443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:45.341691971 CET50211443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:45.341753960 CET44350211104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:45.341840982 CET50211443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:45.342211962 CET50211443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:45.342227936 CET44350211104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:45.394107103 CET50211443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:45.435359955 CET44350211104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:45.451131105 CET50212443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:45.451205015 CET44350212104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:45.451270103 CET50212443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:45.452002048 CET50212443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:45.452037096 CET44350212104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:45.837675095 CET44350211104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:45.837805033 CET50211443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:45.837805033 CET50211443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:45.920207024 CET44350212104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:45.920341015 CET50212443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:45.922080040 CET50212443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:45.922101974 CET44350212104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:45.922339916 CET44350212104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:45.923825979 CET50212443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:45.971333981 CET44350212104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:46.182775974 CET44350212104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:46.182919025 CET44350212104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:46.186572075 CET50212443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:46.187355995 CET50212443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:46.218379974 CET50213443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:46.218452930 CET44350213104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:46.222809076 CET50213443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:46.226906061 CET50213443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:46.226931095 CET44350213104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:46.717853069 CET44350213104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:46.719990015 CET50213443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:46.720031023 CET44350213104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:46.892617941 CET50213443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:46.892736912 CET44350213104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:46.892791033 CET50213443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:46.981447935 CET50214443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:46.981554031 CET44350214104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:46.981631041 CET50214443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:46.982049942 CET50214443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:46.982079029 CET44350214104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:47.132688046 CET50214443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:47.179338932 CET44350214104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:47.201977968 CET50215443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:47.202038050 CET44350215104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:47.202100992 CET50215443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:47.202541113 CET50215443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:47.202558994 CET44350215104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:47.215706110 CET50215443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:47.263331890 CET44350215104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:47.310142040 CET50216443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:47.310197115 CET44350216104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:47.310266972 CET50216443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:47.310920000 CET50216443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:47.310945988 CET44350216104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:47.477483034 CET44350214104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:47.477570057 CET50214443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:47.477571011 CET50214443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:47.659607887 CET44350215104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:47.659830093 CET44350215104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:47.662837029 CET50215443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:47.662837029 CET50215443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:47.662837029 CET50215443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:47.770024061 CET44350216104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:47.772046089 CET50216443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:47.772046089 CET50216443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:47.772067070 CET44350216104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:47.772368908 CET44350216104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:47.776489019 CET50216443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:47.819333076 CET44350216104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:48.052459955 CET44350216104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:48.052598953 CET44350216104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:48.052877903 CET50216443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:48.053845882 CET50216443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:48.075349092 CET50217443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:48.075391054 CET44350217104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:48.076093912 CET50217443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:48.076138973 CET50217443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:48.076144934 CET44350217104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:48.559855938 CET44350217104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:48.564196110 CET50217443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:48.564213991 CET44350217104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:48.868021965 CET44350217104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:48.868169069 CET44350217104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:48.868216991 CET50217443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:48.868829012 CET50217443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:48.951522112 CET50218443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:48.951564074 CET44350218104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:48.951637983 CET50218443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:48.952095985 CET50218443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:48.952110052 CET44350218104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:48.972646952 CET50218443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:49.015332937 CET44350218104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:49.062247992 CET50219443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:49.062297106 CET44350219104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:49.062360048 CET50219443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:49.062943935 CET50219443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:49.062963009 CET44350219104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:49.425273895 CET44350218104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:49.425337076 CET50218443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:49.561882973 CET44350219104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:49.561960936 CET50219443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:49.564344883 CET50219443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:49.564357996 CET44350219104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:49.564600945 CET44350219104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:49.566014051 CET50219443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:49.607337952 CET44350219104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:49.704333067 CET50219443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:49.704513073 CET44350219104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:49.704706907 CET50219443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:49.716337919 CET50220443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:49.716371059 CET44350220104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:49.716485977 CET50220443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:49.720356941 CET50220443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:49.720376968 CET44350220104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:49.793710947 CET50220443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:49.825115919 CET50221443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:49.825165033 CET44350221104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:49.825267076 CET50221443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:49.825587034 CET50221443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:49.825601101 CET44350221104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:49.839330912 CET44350220104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:50.031500101 CET50221443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:50.043732882 CET50222443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:50.043773890 CET44350222104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:50.043973923 CET50222443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:50.044249058 CET50222443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:50.044261932 CET44350222104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:50.075328112 CET44350221104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:50.208852053 CET44350220104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:50.208961964 CET50220443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:50.208961964 CET50220443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:50.388447046 CET44350221104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:50.388561964 CET50221443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:50.388562918 CET50221443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:50.531999111 CET50222443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:50.575371981 CET44350222104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:50.590877056 CET50223443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:50.590924978 CET44350223104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:50.591006994 CET50223443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:50.591747046 CET50223443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:50.591769934 CET44350223104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:50.650461912 CET44350222104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:50.650538921 CET50222443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:50.650638103 CET50222443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:50.724562883 CET50223443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:50.767334938 CET44350223104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:50.809339046 CET50224443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:50.809382915 CET44350224104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:50.809457064 CET50224443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:50.809820890 CET50224443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:50.809838057 CET44350224104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:51.068891048 CET44350223104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:51.068979025 CET50223443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:51.068979025 CET50223443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:51.285485983 CET44350224104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:51.285674095 CET50224443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:51.287390947 CET50224443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:51.287401915 CET44350224104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:51.287641048 CET44350224104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:51.289062977 CET50224443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:51.335329056 CET44350224104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:51.471457958 CET50224443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:51.471575975 CET44350224104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:51.471632004 CET50224443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:51.575110912 CET50225443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:51.575154066 CET44350225104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:51.575242996 CET50225443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:51.575541019 CET50225443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:51.575556040 CET44350225104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:52.213689089 CET44350225104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:52.213767052 CET50225443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:52.215255022 CET50225443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:52.215267897 CET44350225104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:52.215538025 CET44350225104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:52.216788054 CET50225443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:52.263329983 CET44350225104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:52.645328999 CET44350225104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:52.645476103 CET44350225104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:52.645533085 CET50225443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:52.646397114 CET50225443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:52.672509909 CET50226443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:52.672568083 CET44350226104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:52.672652960 CET50226443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:52.673017025 CET50226443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:52.673034906 CET44350226104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:52.976891041 CET50226443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:52.997327089 CET50227443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:52.997389078 CET44350227104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:52.997482061 CET50227443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:52.997868061 CET50227443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:52.997888088 CET44350227104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:53.019335985 CET44350226104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:53.260871887 CET44350226104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:53.260998011 CET44350226104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:53.261074066 CET50226443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:53.263235092 CET50226443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:53.475713968 CET44350227104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:53.475863934 CET50227443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:53.477344036 CET50227443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:53.477354050 CET44350227104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:53.477605104 CET44350227104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:53.479018927 CET50227443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:53.519340038 CET44350227104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:53.571861982 CET50227443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:53.571950912 CET44350227104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:53.572082996 CET50227443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:53.655069113 CET50228443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:53.655123949 CET44350228104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:53.655205965 CET50228443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:53.655498028 CET50228443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:53.655519009 CET44350228104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:54.121098042 CET44350228104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:54.121535063 CET50228443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:54.123001099 CET50228443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:54.123017073 CET44350228104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:54.123287916 CET44350228104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:54.126791000 CET50228443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:54.171334028 CET44350228104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:54.280340910 CET50228443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:54.280476093 CET44350228104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:54.280595064 CET50228443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:54.309205055 CET50229443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:54.309252977 CET44350229104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:54.309421062 CET50229443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:54.309725046 CET50229443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:54.309740067 CET44350229104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:54.728260040 CET50229443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:54.747159958 CET50230443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:54.747212887 CET44350230104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:54.747277975 CET50230443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:54.747643948 CET50230443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:54.747661114 CET44350230104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:54.775326014 CET44350229104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:54.837574005 CET44350229104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:54.837636948 CET50229443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:54.837677002 CET50229443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:54.954605103 CET50230443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:54.965646982 CET50231443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:54.965691090 CET44350231104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:54.965753078 CET50231443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:54.966144085 CET50231443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:54.966156006 CET44350231104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:54.975639105 CET50231443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:54.995363951 CET44350230104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:55.019335985 CET44350231104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:55.076320887 CET50232443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:55.076385021 CET44350232104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:55.076441050 CET50232443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:55.076992035 CET50232443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:55.077008009 CET44350232104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:55.224606037 CET44350230104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:55.224740982 CET44350230104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:55.224824905 CET50230443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:55.224826097 CET50230443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:55.224826097 CET50230443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:55.433629990 CET44350231104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:55.433753967 CET50231443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:55.434366941 CET50231443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:55.529767036 CET50232443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:55.567924023 CET44350232104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:55.567994118 CET50232443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:55.568015099 CET50232443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:55.621537924 CET50233443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:55.621583939 CET44350233104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:55.622258902 CET50233443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:55.622658968 CET50233443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:55.622668982 CET44350233104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:56.103215933 CET44350233104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:56.103405952 CET50233443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:56.107680082 CET50233443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:56.107701063 CET44350233104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:56.107950926 CET44350233104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:56.110373974 CET50233443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:56.151377916 CET44350233104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:56.368113041 CET44350233104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:56.368343115 CET44350233104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:56.368482113 CET50233443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:56.370734930 CET50233443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:56.388354063 CET50234443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:56.388418913 CET44350234104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:56.388777018 CET50234443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:56.390721083 CET50234443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:56.390741110 CET44350234104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:56.629865885 CET50234443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:56.671364069 CET44350234104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:56.715639114 CET50235443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:56.715693951 CET44350235104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:56.715749979 CET50235443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:56.716118097 CET50235443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:56.716133118 CET44350235104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:56.802253962 CET50235443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:56.825853109 CET50236443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:56.825898886 CET44350236104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:56.825977087 CET50236443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:56.826334000 CET50236443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:56.826339960 CET44350236104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:56.847337008 CET44350235104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:56.856894016 CET50236443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:56.899333000 CET44350236104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:56.938543081 CET50237443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:56.938646078 CET44350237104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:56.938724995 CET50237443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:56.939188957 CET50237443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:56.939208031 CET44350237104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:57.126913071 CET50237443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:57.139487982 CET44350234104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:57.139584064 CET50234443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:57.158711910 CET50238443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:57.158768892 CET44350238104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:57.158842087 CET50238443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:57.159145117 CET50238443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:57.159159899 CET44350238104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:57.167373896 CET44350237104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:57.269048929 CET44350235104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:57.269177914 CET44350235104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:57.269227028 CET50235443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:57.269227028 CET50235443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:57.269269943 CET50235443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:57.331676960 CET44350236104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:57.331765890 CET50236443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:57.332340002 CET50236443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:57.492377996 CET44350237104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:57.492522955 CET44350237104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:57.492552996 CET50237443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:57.492552996 CET50237443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:57.492600918 CET50237443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:57.634884119 CET44350238104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:57.635030985 CET50238443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:57.636801958 CET50238443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:57.636814117 CET44350238104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:57.637058020 CET44350238104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:57.638540030 CET50238443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:57.683331013 CET44350238104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:57.921350956 CET44350238104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:57.921489000 CET44350238104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:57.921649933 CET50238443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:57.924360037 CET50238443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:58.028350115 CET50239443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:58.028410912 CET44350239104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:58.032466888 CET50239443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:58.036345005 CET50239443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:58.036377907 CET44350239104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:58.504805088 CET44350239104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:58.506412983 CET50239443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:58.506452084 CET44350239104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:58.652674913 CET50239443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:58.652802944 CET44350239104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:58.652863026 CET50239443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:58.684510946 CET50240443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:58.684556007 CET44350240104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:58.684622049 CET50240443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:58.684966087 CET50240443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:58.684984922 CET44350240104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:58.768176079 CET50240443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:58.794426918 CET50241443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:58.794492960 CET44350241104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:58.794554949 CET50241443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:58.795032978 CET50241443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:58.795043945 CET44350241104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:58.815344095 CET44350240104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:59.034276962 CET50241443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:59.079341888 CET44350241104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:59.121762991 CET50242443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:59.121828079 CET44350242104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:59.121905088 CET50242443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:59.122189999 CET50242443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:59.122205973 CET44350242104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:59.160386086 CET50242443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:59.173924923 CET44350240104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:59.173994064 CET50240443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:59.174014091 CET50240443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:59.207361937 CET44350242104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:59.240782022 CET50243443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:59.240843058 CET44350243104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:59.240919113 CET50243443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:59.241194963 CET50243443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:59.241209030 CET44350243104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:59.264015913 CET44350241104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:59.264118910 CET50241443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:59.264338970 CET50241443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:59.483174086 CET50243443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:59.527332067 CET44350243104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:59.560626030 CET50244443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:59.560676098 CET44350244104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:59.560750008 CET50244443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:59.561285973 CET50244443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:59.561304092 CET44350244104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:59.587467909 CET44350242104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:59.587544918 CET50242443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:59.587574959 CET50242443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:59.699661970 CET44350243104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:30:59.699776888 CET50243443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:30:59.699776888 CET50243443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:00.015866995 CET44350244104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:00.020390987 CET50244443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:00.041882038 CET50244443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:00.041903973 CET44350244104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:00.042229891 CET44350244104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:00.044358015 CET50244443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:00.091341972 CET44350244104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:00.272440910 CET44350244104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:00.272593021 CET44350244104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:00.277067900 CET50244443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:00.296334028 CET50244443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:00.316364050 CET50245443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:00.316433907 CET44350245104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:00.316579103 CET50245443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:00.316809893 CET50245443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:00.316824913 CET44350245104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:00.816463947 CET44350245104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:00.818753004 CET50245443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:00.818783045 CET44350245104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:00.960541010 CET50245443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:00.960678101 CET44350245104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:00.960745096 CET50245443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:00.981992960 CET50246443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:00.982043028 CET44350246104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:00.982111931 CET50246443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:00.982453108 CET50246443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:00.982467890 CET44350246104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:01.055850983 CET50246443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:01.092000008 CET50247443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:01.092070103 CET44350247104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:01.092137098 CET50247443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:01.092538118 CET50247443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:01.092555046 CET44350247104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:01.099340916 CET44350246104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:01.533051968 CET44350246104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:01.533121109 CET50246443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:01.533157110 CET50246443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:01.695919037 CET44350247104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:01.696074009 CET50247443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:01.697683096 CET50247443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:01.697698116 CET44350247104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:01.698072910 CET44350247104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:01.701009989 CET50247443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:01.747328043 CET44350247104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:02.083008051 CET44350247104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:02.083161116 CET44350247104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:02.083241940 CET50247443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:02.083745003 CET50247443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:02.184415102 CET50248443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:02.184474945 CET44350248104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:02.184602976 CET50248443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:02.184869051 CET50248443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:02.184880972 CET44350248104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:02.675657988 CET44350248104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:02.717912912 CET50248443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:02.717924118 CET44350248104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:02.955037117 CET44350248104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:02.955209017 CET44350248104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:02.955277920 CET50248443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:02.968194962 CET50248443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:03.059798002 CET50249443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:03.059842110 CET44350249104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:03.060102940 CET50249443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:03.060707092 CET50249443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:03.060719967 CET44350249104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:03.098180056 CET50249443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:03.143336058 CET44350249104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:03.169317007 CET50250443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:03.169374943 CET44350250104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:03.169435024 CET50250443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:03.169758081 CET50250443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:03.169770956 CET44350250104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:03.587974072 CET44350249104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:03.588071108 CET50249443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:03.662873983 CET44350250104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:03.662971973 CET50250443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:03.664577007 CET50250443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:03.664593935 CET44350250104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:03.664834023 CET44350250104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:03.666037083 CET50250443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:03.671436071 CET50250443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:03.671480894 CET44350250104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:03.671586990 CET50250443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:03.715622902 CET50251443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:03.715675116 CET44350251104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:03.715768099 CET50251443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:03.716109037 CET50251443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:03.716124058 CET44350251104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:03.787163973 CET50251443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:03.826081991 CET50252443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:03.826128960 CET44350252104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:03.826240063 CET50252443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:03.826554060 CET50252443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:03.826577902 CET44350252104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:03.831329107 CET44350251104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:04.177493095 CET44350251104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:04.177612066 CET50251443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:04.177612066 CET50251443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:04.177620888 CET44350251104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:04.177691936 CET50251443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:04.320533991 CET44350252104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:04.320621014 CET50252443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:04.322251081 CET50252443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:04.322263002 CET44350252104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:04.322519064 CET44350252104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:04.324238062 CET50252443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:04.371325970 CET44350252104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:04.593651056 CET44350252104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:04.593775988 CET44350252104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:04.593914032 CET50252443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:04.594429970 CET50252443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:04.700743914 CET50253443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:04.700788021 CET44350253104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:04.700895071 CET50253443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:04.701297045 CET50253443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:04.701309919 CET44350253104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:05.041707039 CET50253443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:05.087342024 CET44350253104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:05.137322903 CET50254443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:05.137372017 CET44350254104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:05.137424946 CET50254443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:05.137732029 CET50254443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:05.137742996 CET44350254104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:05.138750076 CET50254443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:05.179330111 CET44350254104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:05.227737904 CET44350253104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:05.227804899 CET50253443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:05.247215986 CET50255443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:05.247282982 CET44350255104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:05.247344971 CET50255443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:05.247925997 CET50255443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:05.247940063 CET44350255104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:05.698719978 CET44350254104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:05.698843002 CET50254443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:05.698843002 CET50254443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:05.698853016 CET44350254104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:05.698972940 CET50254443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:05.828308105 CET44350255104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:05.828469992 CET50255443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:05.830372095 CET50255443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:05.830384016 CET44350255104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:05.830672026 CET44350255104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:05.836378098 CET50255443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:05.883338928 CET44350255104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:06.201848030 CET44350255104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:06.201981068 CET44350255104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:06.202388048 CET50255443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:06.202987909 CET50255443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:06.231518030 CET50256443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:06.231566906 CET44350256104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:06.231976032 CET50256443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:06.231976032 CET50256443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:06.232023001 CET44350256104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:06.388775110 CET50256443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:06.431344032 CET44350256104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:06.455665112 CET50257443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:06.455710888 CET44350257104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:06.455849886 CET50257443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:06.460364103 CET50257443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:06.460378885 CET44350257104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:06.741175890 CET44350256104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:06.741245031 CET50256443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:06.848407030 CET50257443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:06.888406038 CET50258443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:06.888447046 CET44350258104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:06.888506889 CET50258443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:06.888932943 CET50258443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:06.888942957 CET44350258104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:06.891331911 CET44350257104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:06.954379082 CET44350257104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:06.954453945 CET50257443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:06.954473972 CET50257443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:06.992881060 CET50258443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:06.998497963 CET50259443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:06.998543024 CET44350259104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:06.998599052 CET50259443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:06.999028921 CET50259443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:06.999041080 CET44350259104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:07.035337925 CET44350258104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:07.258004904 CET50259443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:07.299345970 CET44350259104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:07.325139999 CET50260443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:07.325208902 CET44350260104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:07.325278044 CET50260443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:07.325583935 CET50260443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:07.325596094 CET44350260104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:07.372515917 CET44350258104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:07.372661114 CET44350258104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:07.372658968 CET50258443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:07.372705936 CET50258443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:07.372705936 CET50258443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:07.496656895 CET44350259104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:07.496792078 CET44350259104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:07.496807098 CET50259443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:07.496835947 CET50259443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:07.496860981 CET50259443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:07.819848061 CET44350260104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:07.820045948 CET50260443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:07.821489096 CET50260443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:07.821511030 CET44350260104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:07.822316885 CET44350260104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:07.825628996 CET50260443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:07.867340088 CET44350260104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:08.095191956 CET44350260104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:08.095335960 CET44350260104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:08.095480919 CET50260443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:08.100356102 CET50260443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:08.199816942 CET50261443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:08.199866056 CET44350261104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:08.200114012 CET50261443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:08.200428963 CET50261443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:08.200459003 CET44350261104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:08.669194937 CET44350261104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:08.671472073 CET50261443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:08.671485901 CET44350261104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:08.964407921 CET50261443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:08.964534998 CET44350261104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:08.964596033 CET50261443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:08.968790054 CET50262443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:08.968838930 CET44350262104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:08.968924046 CET50262443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:08.969233990 CET50262443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:08.969244957 CET44350262104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:09.067934036 CET50262443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:09.075336933 CET50263443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:09.075382948 CET44350263104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:09.075459957 CET50263443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:09.075896025 CET50263443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:09.075908899 CET44350263104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:09.111339092 CET44350262104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:09.447527885 CET44350262104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:09.447662115 CET44350262104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:09.447787046 CET50262443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:09.447787046 CET50262443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:09.447787046 CET50262443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:09.685801983 CET44350263104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:09.686021090 CET50263443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:09.687407017 CET50263443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:09.687417984 CET44350263104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:09.687627077 CET44350263104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:09.689492941 CET50263443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:09.731353045 CET44350263104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:10.114788055 CET44350263104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:10.114959002 CET44350263104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:10.115046978 CET50263443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:10.115561962 CET50263443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:10.168701887 CET50264443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:10.168741941 CET44350264104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:10.168843031 CET50264443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:10.171370029 CET50264443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:10.171381950 CET44350264104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:10.653666973 CET50264443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:10.675784111 CET44350264104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:10.675848007 CET50264443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:10.715991974 CET50265443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:10.716049910 CET44350265104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:10.716114044 CET50265443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:10.716609955 CET50265443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:10.716625929 CET44350265104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:10.978884935 CET50265443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:11.023338079 CET44350265104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:11.043942928 CET50266443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:11.043981075 CET44350266104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:11.044051886 CET50266443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:11.044498920 CET50266443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:11.044507980 CET44350266104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:11.207859039 CET44350265104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:11.207968950 CET50265443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:11.207990885 CET50265443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:11.521502018 CET44350266104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:11.521601915 CET50266443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:11.524017096 CET50266443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:11.524023056 CET44350266104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:11.524306059 CET44350266104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:11.526204109 CET50266443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:11.567337036 CET44350266104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:11.787616014 CET44350266104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:11.787769079 CET44350266104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:11.788316011 CET50266443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:11.788830042 CET50266443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:11.809499025 CET50267443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:11.809551001 CET44350267104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:11.809703112 CET50267443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:11.809937954 CET50267443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:11.809952021 CET44350267104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:12.431159973 CET44350267104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:12.434405088 CET50267443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:12.434420109 CET44350267104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:12.853677034 CET50267443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:12.853791952 CET44350267104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:12.853846073 CET50267443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:12.903630018 CET50268443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:12.903687954 CET44350268104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:12.903758049 CET50268443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:12.904154062 CET50268443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:12.904170990 CET44350268104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:12.933063984 CET50268443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:12.979340076 CET44350268104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:13.012533903 CET50269443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:13.012578964 CET44350269104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:13.012646914 CET50269443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:13.012968063 CET50269443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:13.012978077 CET44350269104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:13.014899015 CET50269443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:13.059334040 CET44350269104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:13.122267962 CET50270443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:13.122337103 CET44350270104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:13.122402906 CET50270443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:13.122692108 CET50270443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:13.122709036 CET44350270104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:13.151257038 CET50270443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:13.191349030 CET44350270104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:13.231211901 CET50271443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:13.231270075 CET44350271104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:13.231379986 CET50271443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:13.231674910 CET50271443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:13.231688023 CET44350271104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:13.446886063 CET44350268104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:13.446952105 CET50268443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:13.446966887 CET50268443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:13.481877089 CET44350269104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:13.481941938 CET50269443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:13.481961966 CET50269443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:13.592133045 CET44350270104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:13.592204094 CET50270443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:13.592232943 CET50270443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:13.758968115 CET44350271104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:13.759099960 CET50271443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:13.760654926 CET50271443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:13.760667086 CET44350271104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:13.760993004 CET44350271104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:13.768363953 CET50271443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:13.811332941 CET44350271104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:14.157905102 CET44350271104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:14.158049107 CET44350271104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:14.158206940 CET50271443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:14.160362959 CET50271443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:14.218529940 CET50272443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:14.218570948 CET44350272104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:14.218837976 CET50272443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:14.218925953 CET50272443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:14.218931913 CET44350272104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:14.675170898 CET44350272104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:14.678447008 CET50272443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:14.678466082 CET44350272104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:14.825509071 CET50272443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:14.825606108 CET44350272104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:14.825726986 CET50272443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:14.872404099 CET50273443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:14.872442961 CET44350273104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:14.872499943 CET50273443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:14.872921944 CET50273443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:14.872931004 CET44350273104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:14.894218922 CET50273443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:14.935326099 CET44350273104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:14.980989933 CET50274443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:14.981017113 CET44350274104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:14.981074095 CET50274443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:14.981479883 CET50274443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:14.981494904 CET44350274104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:15.352344990 CET44350273104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:15.352416992 CET50273443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:15.352443933 CET50273443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:15.462496996 CET44350274104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:15.462579012 CET50274443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:15.464559078 CET50274443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:15.464564085 CET44350274104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:15.464782000 CET44350274104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:15.466175079 CET50274443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:15.507320881 CET44350274104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:15.915643930 CET44350274104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:15.915790081 CET44350274104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:15.916018009 CET50274443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:15.916498899 CET50274443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:15.965636015 CET50275443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:15.965679884 CET44350275104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:15.965812922 CET50275443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:15.966101885 CET50275443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:15.966113091 CET44350275104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:16.459742069 CET44350275104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:16.461750031 CET50275443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:16.461788893 CET44350275104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:16.738132000 CET44350275104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:16.738281012 CET44350275104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:16.738329887 CET50275443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:16.739108086 CET50275443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:16.840967894 CET50276443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:16.840998888 CET44350276104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:16.841110945 CET50276443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:16.841449022 CET50276443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:16.841456890 CET44350276104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:16.906408072 CET50276443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:16.947335958 CET44350276104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:16.950202942 CET50277443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:16.950223923 CET44350277104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:16.950284004 CET50277443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:16.950738907 CET50277443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:16.950753927 CET44350277104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:17.336765051 CET44350276104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:17.336836100 CET50276443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:17.433291912 CET44350277104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:17.433454990 CET50277443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:17.436856985 CET50277443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:17.436862946 CET44350277104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:17.437154055 CET44350277104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:17.439302921 CET50277443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:17.483335018 CET44350277104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:17.695430994 CET44350277104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:17.695574045 CET44350277104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:17.698604107 CET50277443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:17.712408066 CET50277443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:17.915549040 CET50278443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:17.915582895 CET44350278104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:17.915698051 CET50278443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:17.916286945 CET50278443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:17.916297913 CET44350278104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:18.483962059 CET44350278104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:18.485893965 CET50278443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:18.485908985 CET44350278104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:18.637938023 CET50278443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:18.638004065 CET44350278104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:18.638056040 CET50278443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:18.700642109 CET50279443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:18.700675964 CET44350279104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:18.700737000 CET50279443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:18.701153040 CET50279443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:18.701165915 CET44350279104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:18.751337051 CET50279443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:18.795329094 CET44350279104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:18.809669018 CET50280443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:18.809696913 CET44350280104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:18.809756994 CET50280443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:18.810082912 CET50280443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:18.810096979 CET44350280104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:18.948700905 CET50280443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:18.991334915 CET44350280104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:19.028387070 CET50281443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:19.028464079 CET44350281104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:19.028527975 CET50281443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:19.028866053 CET50281443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:19.028887033 CET44350281104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:19.182868004 CET44350279104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:19.182996988 CET44350279104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:19.183058977 CET50279443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:19.183058977 CET50279443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:19.183058977 CET50279443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:19.273822069 CET44350280104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:19.273932934 CET50280443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:19.273932934 CET50280443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:19.505971909 CET44350281104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:19.506118059 CET50281443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:19.507752895 CET50281443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:19.507765055 CET44350281104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:19.508008957 CET44350281104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:19.509159088 CET50281443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:19.551337004 CET44350281104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:19.735677958 CET50281443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:19.735832930 CET44350281104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:19.736161947 CET50281443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:19.793431044 CET50282443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:19.793481112 CET44350282104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:19.793864965 CET50282443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:19.793864965 CET50282443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:19.793901920 CET44350282104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:20.258568048 CET44350282104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:20.258706093 CET50282443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:20.260216951 CET50282443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:20.260229111 CET44350282104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:20.260546923 CET44350282104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:20.265029907 CET50282443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:20.307329893 CET44350282104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:20.531202078 CET44350282104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:20.531368017 CET44350282104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:20.531446934 CET50282443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:20.545453072 CET50282443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:20.579988956 CET50283443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:20.580028057 CET44350283104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:20.580113888 CET50283443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:20.580563068 CET50283443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:20.580575943 CET44350283104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:20.823026896 CET50283443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:20.867330074 CET44350283104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:20.887532949 CET50284443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:20.887573004 CET44350284104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:20.887633085 CET50284443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:20.887970924 CET50284443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:20.887985945 CET44350284104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:21.047724962 CET50284443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:21.091332912 CET44350284104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:21.106169939 CET50285443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:21.106199980 CET44350285104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:21.106295109 CET50285443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:21.106636047 CET50285443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:21.106650114 CET44350285104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:21.121340036 CET44350283104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:21.121393919 CET50283443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:21.430828094 CET44350284104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:21.430896044 CET50284443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:21.430931091 CET50284443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:21.458146095 CET50285443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:21.499334097 CET44350285104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:21.543301105 CET50286443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:21.543363094 CET44350286104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:21.543431044 CET50286443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:21.543725014 CET50286443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:21.543736935 CET44350286104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:21.660207033 CET44350285104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:21.660334110 CET44350285104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:21.660506964 CET50285443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:21.660506964 CET50285443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:21.660506964 CET50285443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:22.084573030 CET44350286104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:22.084687948 CET50286443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:22.086416960 CET50286443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:22.086422920 CET44350286104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:22.086750984 CET44350286104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:22.088049889 CET50286443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:22.135339022 CET44350286104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:22.440087080 CET44350286104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:22.440223932 CET44350286104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:22.440378904 CET50286443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:22.440855026 CET50286443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:22.528374910 CET50287443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:22.528412104 CET44350287104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:22.532438993 CET50287443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:22.532762051 CET50287443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:22.532777071 CET44350287104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:22.673779011 CET50287443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:22.715337038 CET44350287104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:22.747096062 CET50288443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:22.747134924 CET44350288104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:22.747191906 CET50288443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:22.747600079 CET50288443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:22.747613907 CET44350288104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:22.848649979 CET50288443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:22.856122971 CET50289443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:22.856165886 CET44350289104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:22.856225967 CET50289443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:22.856566906 CET50289443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:22.856581926 CET44350289104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:22.881896973 CET50289443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:22.891333103 CET44350288104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:22.923333883 CET44350289104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:22.968677998 CET50290443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:22.968709946 CET44350290104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:22.968827009 CET50290443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:22.969264984 CET50290443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:22.969276905 CET44350290104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:23.024724960 CET50290443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:23.071337938 CET44350290104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:23.075078964 CET50291443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:23.075122118 CET44350291104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:23.075181961 CET50291443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:23.075495005 CET50291443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:23.075505972 CET44350291104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:23.077349901 CET44350287104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:23.077430010 CET50287443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:23.127573013 CET50291443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:23.171336889 CET44350291104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:23.184510946 CET50292443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:23.184544086 CET44350292104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:23.184607029 CET50292443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:23.185034037 CET50292443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:23.185049057 CET44350292104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:23.213704109 CET44350288104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:23.213771105 CET50288443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:23.213798046 CET50288443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:23.333726883 CET44350289104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:23.333858013 CET44350289104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:23.333969116 CET50289443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:23.333969116 CET50289443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:23.333969116 CET50289443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:23.428564072 CET44350290104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:23.428648949 CET50290443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:23.428648949 CET50290443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:23.538731098 CET50292443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:23.564574003 CET44350291104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:23.564671040 CET50291443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:23.564692974 CET50291443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:23.583338976 CET44350292104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:23.621593952 CET50293443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:23.621638060 CET44350293104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:23.621727943 CET50293443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:23.621980906 CET50293443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:23.621994019 CET44350293104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:23.658004045 CET44350292104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:23.658121109 CET44350292104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:23.658209085 CET50292443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:23.658209085 CET50292443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:23.658209085 CET50292443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:24.120692015 CET44350293104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:24.120801926 CET50293443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:24.122186899 CET50293443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:24.122198105 CET44350293104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:24.122405052 CET44350293104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:24.123796940 CET50293443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:24.171333075 CET44350293104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:24.387083054 CET44350293104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:24.387259007 CET44350293104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:24.387413979 CET50293443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:24.390640974 CET50293443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:24.390670061 CET50294443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:24.390713930 CET44350294104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:24.392930031 CET50294443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:24.395400047 CET50294443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:24.395411015 CET44350294104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:24.737184048 CET50294443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:24.783327103 CET44350294104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:24.824695110 CET50295443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:24.824743986 CET44350295104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:24.824798107 CET50295443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:24.825234890 CET50295443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:24.825246096 CET44350295104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:24.863782883 CET50295443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:24.881393909 CET44350294104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:24.881458044 CET50294443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:24.911322117 CET44350295104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:24.934792042 CET50296443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:24.934834003 CET44350296104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:24.934886932 CET50296443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:24.935188055 CET50296443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:24.935200930 CET44350296104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:25.420767069 CET44350296104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:25.420870066 CET50296443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:25.422390938 CET50296443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:25.422405005 CET44350296104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:25.422676086 CET44350296104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:25.423974991 CET50296443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:25.441121101 CET44350295104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:25.441209078 CET50295443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:25.441241980 CET50295443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:25.471326113 CET44350296104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:25.695436954 CET44350296104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:25.695568085 CET44350296104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:25.697087049 CET50296443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:25.697087049 CET50296443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:25.700001955 CET50297443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:25.700047970 CET44350297104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:25.700608969 CET50297443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:25.704375982 CET50297443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:25.704390049 CET44350297104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:25.933964968 CET50297443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:25.975342035 CET44350297104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:26.028265953 CET50298443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:26.028318882 CET44350298104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:26.028485060 CET50298443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:26.029735088 CET50298443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:26.029751062 CET44350298104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:26.193056107 CET44350297104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:26.193176985 CET50297443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:26.193181992 CET44350297104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:26.193312883 CET50297443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:26.518874884 CET44350298104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:26.518961906 CET50298443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:26.520500898 CET50298443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:26.520514965 CET44350298104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:26.520745039 CET44350298104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:26.524456024 CET50298443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:26.567329884 CET44350298104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:26.743931055 CET50298443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:26.744048119 CET44350298104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:26.744111061 CET50298443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:26.795377016 CET50299443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:26.795408964 CET44350299104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:26.795469999 CET50299443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:26.796010971 CET50299443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:26.796021938 CET44350299104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:26.833949089 CET50299443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:26.875329971 CET44350299104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:26.904684067 CET50300443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:26.904701948 CET44350300104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:26.904773951 CET50300443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:26.905251980 CET50300443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:26.905266047 CET44350300104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:27.270049095 CET44350299104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:27.270172119 CET44350299104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:27.270210981 CET50299443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:27.270210981 CET50299443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:27.270256042 CET50299443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:27.434767008 CET44350300104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:27.434859037 CET50300443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:27.436925888 CET50300443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:27.436944962 CET44350300104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:27.437174082 CET44350300104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:27.438760042 CET50300443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:27.479336023 CET44350300104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:27.791914940 CET44350300104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:27.792078018 CET44350300104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:27.792258024 CET50300443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:27.794433117 CET50300443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:27.890486002 CET50301443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:27.890542984 CET44350301104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:27.890863895 CET50301443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:27.891124010 CET50301443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:27.891134977 CET44350301104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:28.426214933 CET44350301104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:28.428385019 CET50301443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:28.428406000 CET44350301104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:28.655664921 CET50301443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:28.655751944 CET44350301104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:28.655800104 CET50301443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:28.786060095 CET50302443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:28.786101103 CET44350302104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:28.786159039 CET50302443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:28.786653996 CET50302443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:28.786668062 CET44350302104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:29.071544886 CET50302443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:29.090878963 CET50303443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:29.090928078 CET44350303104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:29.091088057 CET50303443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:29.091275930 CET50303443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:29.091291904 CET44350303104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:29.119344950 CET44350302104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:29.274424076 CET44350302104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:29.274492025 CET50302443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:29.274512053 CET50302443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:29.589423895 CET50303443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:29.624022961 CET44350303104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:29.624105930 CET50303443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:29.624131918 CET50303443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:29.638392925 CET50304443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:29.638448000 CET44350304104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:29.638540983 CET50304443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:29.638998032 CET50304443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:29.639008999 CET44350304104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:30.116034031 CET44350304104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:30.116265059 CET50304443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:30.120346069 CET50304443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:30.120363951 CET44350304104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:30.120754957 CET44350304104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:30.124454021 CET50304443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:30.171334982 CET44350304104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:30.389508963 CET44350304104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:30.389719963 CET44350304104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:30.389909029 CET50304443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:30.390485048 CET50304443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:30.404393911 CET50305443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:30.404429913 CET44350305104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:30.408744097 CET50305443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:30.408744097 CET50305443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:30.408773899 CET44350305104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:30.688496113 CET50305443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:30.732506037 CET50306443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:30.732542038 CET44350306104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:30.732629061 CET50306443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:30.733113050 CET50306443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:30.733127117 CET44350306104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:30.735331059 CET44350305104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:30.936769009 CET50306443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:30.952491045 CET50307443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:30.952533960 CET44350307104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:30.952646971 CET50307443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:30.953072071 CET50307443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:30.953088999 CET44350307104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:30.979335070 CET44350306104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:30.988574982 CET44350305104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:30.988666058 CET50305443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:31.027456045 CET50307443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:31.060419083 CET50308443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:31.060455084 CET44350308104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:31.060516119 CET50308443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:31.060915947 CET50308443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:31.060929060 CET44350308104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:31.071327925 CET44350307104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:31.198143959 CET44350306104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:31.198275089 CET44350306104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:31.198411942 CET50306443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:31.198412895 CET50306443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:31.198412895 CET50306443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:31.466640949 CET44350307104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:31.466717005 CET50307443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:31.466737032 CET50307443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:31.543755054 CET50308443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:31.587357044 CET44350308104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:31.598315001 CET44350308104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:31.598385096 CET50308443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:31.598400116 CET50308443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:31.608690977 CET50309443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:31.608736038 CET44350309104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:31.608798981 CET50309443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:31.609122992 CET50309443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:31.609133005 CET44350309104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:32.093408108 CET44350309104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:32.093544960 CET50309443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:32.095026970 CET50309443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:32.095035076 CET44350309104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:32.095355988 CET44350309104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:32.100387096 CET50309443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:32.143333912 CET44350309104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:32.361973047 CET44350309104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:32.362164974 CET44350309104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:32.362225056 CET50309443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:32.362763882 CET50309443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:32.372399092 CET50310443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:32.372448921 CET44350310104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:32.372868061 CET50310443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:32.373287916 CET50310443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:32.373303890 CET44350310104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:32.563633919 CET50310443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:32.591043949 CET50311443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:32.591104984 CET44350311104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:32.591835022 CET50311443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:32.592170000 CET50311443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:32.592194080 CET44350311104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:32.607331991 CET44350310104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:32.738197088 CET50311443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:32.779352903 CET44350311104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:32.810477972 CET50312443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:32.810539961 CET44350312104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:32.810606956 CET50312443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:32.811057091 CET50312443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:32.811069012 CET44350312104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:32.854286909 CET44350310104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:32.854360104 CET50310443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:33.150338888 CET44350311104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:33.150479078 CET44350311104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:33.150505066 CET50311443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:33.150541067 CET50311443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:33.150541067 CET50311443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:33.405884981 CET44350312104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:33.405991077 CET50312443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:33.407553911 CET50312443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:33.407567024 CET44350312104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:33.407813072 CET44350312104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:33.409030914 CET50312443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:33.451330900 CET44350312104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:33.486742973 CET50312443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:33.486880064 CET44350312104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:33.486943960 CET50312443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:33.576370955 CET50313443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:33.576415062 CET44350313104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:33.576483011 CET50313443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:33.576900005 CET50313443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:33.576911926 CET44350313104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:34.081203938 CET44350313104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:34.081430912 CET50313443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:34.082899094 CET50313443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:34.082909107 CET44350313104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:34.083715916 CET44350313104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:34.087733984 CET50313443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:34.135332108 CET44350313104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:34.339786053 CET44350313104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:34.340198040 CET44350313104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:34.341166019 CET50313443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:34.341166973 CET50313443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:34.452399015 CET50314443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:34.452439070 CET44350314104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:34.456479073 CET50314443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:34.459259987 CET50314443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:34.459285975 CET44350314104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:34.692914963 CET50314443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:34.735337973 CET44350314104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:34.780884027 CET50315443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:34.780920029 CET44350315104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:34.780980110 CET50315443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:34.781527042 CET50315443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:34.781537056 CET44350315104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:34.995742083 CET44350314104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:34.995841980 CET50314443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:35.247401953 CET44350315104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:35.247690916 CET50315443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:35.253026962 CET50315443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:35.253045082 CET44350315104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:35.253386974 CET44350315104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:35.254611969 CET50315443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:35.299335003 CET44350315104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:35.515717983 CET44350315104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:35.515871048 CET44350315104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:35.515924931 CET50315443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:35.518574953 CET50315443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:35.545304060 CET50316443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:35.545332909 CET44350316104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:35.545417070 CET50316443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:35.545722961 CET50316443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:35.545732975 CET44350316104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:36.016679049 CET44350316104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:36.019146919 CET50316443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:36.019155025 CET44350316104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:36.282516956 CET44350316104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:36.282691002 CET44350316104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:36.282738924 CET50316443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:36.283329964 CET50316443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:36.310920000 CET50317443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:36.310962915 CET44350317104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:36.311024904 CET50317443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:36.311288118 CET50317443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:36.311300993 CET44350317104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:36.784882069 CET44350317104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:36.786410093 CET50317443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:36.786452055 CET44350317104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:37.115941048 CET44350317104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:37.116141081 CET44350317104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:37.116210938 CET50317443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:37.116795063 CET50317443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:37.184793949 CET50318443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:37.184842110 CET44350318104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:37.184909105 CET50318443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:37.185306072 CET50318443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:37.185322046 CET44350318104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:37.672547102 CET44350318104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:37.674321890 CET50318443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:37.674354076 CET44350318104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:37.933130980 CET44350318104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:37.933322906 CET44350318104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:37.933417082 CET50318443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:37.934670925 CET50318443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:38.166038036 CET50319443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:38.166062117 CET44350319104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:38.166135073 CET50319443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:38.169478893 CET50319443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:38.169492960 CET44350319104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:38.339191914 CET50319443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:38.383327007 CET44350319104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:38.388575077 CET50320443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:38.388616085 CET44350320104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:38.388854027 CET50320443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:38.389179945 CET50320443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:38.389192104 CET44350320104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:38.661561966 CET44350319104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:38.661648035 CET50319443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:38.716406107 CET50320443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:38.759341002 CET44350320104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:38.825669050 CET50321443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:38.825717926 CET44350321104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:38.825879097 CET50321443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:38.828191042 CET50321443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:38.828226089 CET44350321104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:38.887114048 CET44350320104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:38.887228012 CET50320443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:38.887228012 CET50320443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:39.319958925 CET44350321104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:39.320138931 CET50321443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:39.324410915 CET50321443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:39.324424982 CET44350321104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:39.324934959 CET44350321104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:39.328407049 CET50321443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:39.375341892 CET44350321104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:39.601672888 CET44350321104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:39.602044106 CET44350321104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:39.602236986 CET50321443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:39.602777004 CET50321443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:39.700908899 CET50322443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:39.700954914 CET44350322104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:39.701031923 CET50322443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:39.701339960 CET50322443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:39.701349974 CET44350322104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:39.835180044 CET50322443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:39.879329920 CET44350322104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:39.919522047 CET50323443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:39.919568062 CET44350323104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:39.919713020 CET50323443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:39.920021057 CET50323443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:39.920036077 CET44350323104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:40.179769993 CET44350322104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:40.179862022 CET50322443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:40.388082981 CET44350323104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:40.388170004 CET50323443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:40.390577078 CET50323443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:40.390582085 CET44350323104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:40.390885115 CET44350323104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:40.392549992 CET50323443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:40.439331055 CET44350323104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:40.664407015 CET44350323104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:40.664530993 CET44350323104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:40.664593935 CET50323443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:40.665124893 CET50323443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:40.686430931 CET50324443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:40.686480999 CET44350324104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:40.686733961 CET50324443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:40.692416906 CET50324443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:40.692433119 CET44350324104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:41.240453005 CET44350324104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:41.244415045 CET50324443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:41.244430065 CET44350324104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:41.624646902 CET44350324104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:41.624857903 CET44350324104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:41.627440929 CET50324443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:41.628669024 CET50324443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:41.668771029 CET50325443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:41.668828011 CET44350325104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:41.669127941 CET50325443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:41.671294928 CET50325443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:41.671310902 CET44350325104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:41.829284906 CET50325443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:41.875336885 CET44350325104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:41.888082981 CET50326443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:41.888137102 CET44350326104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:41.888201952 CET50326443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:41.888525963 CET50326443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:41.888550997 CET44350326104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:42.008795023 CET50326443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:42.055329084 CET44350326104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:42.106427908 CET50327443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:42.106471062 CET44350327104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:42.106533051 CET50327443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:42.106920004 CET50327443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:42.106935024 CET44350327104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:42.159518003 CET44350325104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:42.159585953 CET50325443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:42.226044893 CET50327443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:42.271332026 CET44350327104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:42.326519966 CET50328443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:42.326575994 CET44350328104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:42.326659918 CET50328443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:42.327078104 CET50328443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:42.327092886 CET44350328104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:42.428114891 CET44350326104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:42.428186893 CET50326443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:42.428215027 CET50326443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:42.564052105 CET50328443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:42.597388983 CET44350327104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:42.597457886 CET50327443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:42.597476006 CET50327443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:42.611332893 CET44350328104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:42.659142971 CET50329443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:42.659178972 CET44350329104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:42.659250021 CET50329443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:42.659555912 CET50329443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:42.659568071 CET44350329104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:42.881462097 CET44350328104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:42.881856918 CET44350328104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:42.882080078 CET50328443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:42.882080078 CET50328443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:42.882080078 CET50328443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:43.124368906 CET44350329104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:43.124495983 CET50329443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:43.127131939 CET50329443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:43.127142906 CET44350329104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:43.127393007 CET44350329104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:43.129118919 CET50329443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:43.175334930 CET44350329104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:43.404884100 CET44350329104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:43.405003071 CET44350329104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:43.405237913 CET50329443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:43.405761957 CET50329443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:43.418447971 CET50330443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:43.418486118 CET44350330104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:43.418833017 CET50330443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:43.419008970 CET50330443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:43.419024944 CET44350330104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:43.705184937 CET50330443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:43.746478081 CET50331443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:43.746525049 CET44350331104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:43.746635914 CET50331443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:43.746946096 CET50331443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:43.746965885 CET44350331104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:43.751334906 CET44350330104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:43.951210022 CET44350330104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:43.951303005 CET50330443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:44.274432898 CET44350331104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:44.274658918 CET50331443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:44.276902914 CET50331443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:44.276911020 CET44350331104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:44.277168036 CET44350331104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:44.279028893 CET50331443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:44.319334984 CET44350331104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:44.639204979 CET44350331104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:44.639652014 CET44350331104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:44.639729977 CET50331443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:44.640171051 CET50331443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:44.731400967 CET50332443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:44.731446981 CET44350332104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:44.732440948 CET50332443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:44.732743025 CET50332443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:44.732757092 CET44350332104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:45.255070925 CET44350332104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:45.258028984 CET50332443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:45.258084059 CET44350332104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:45.727371931 CET44350332104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:45.727746010 CET44350332104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:45.727813959 CET50332443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:45.728410959 CET50332443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:45.825675964 CET50333443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:45.825714111 CET44350333104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:45.825850010 CET50333443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:45.826102972 CET50333443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:45.826134920 CET44350333104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:45.910599947 CET50333443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:45.935221910 CET50334443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:45.935257912 CET44350334104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:45.935347080 CET50334443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:45.935673952 CET50334443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:45.935684919 CET44350334104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:45.955343962 CET44350333104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:46.041675091 CET50334443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:46.043939114 CET50335443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:46.043962002 CET44350335104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:46.044015884 CET50335443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:46.044343948 CET50335443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:46.044357061 CET44350335104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:46.064013958 CET50335443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:46.083340883 CET44350334104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:46.111345053 CET44350335104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:46.153697014 CET50336443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:46.153755903 CET44350336104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:46.153816938 CET50336443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:46.154284000 CET50336443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:46.154301882 CET44350336104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:46.175543070 CET50336443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:46.219357967 CET44350336104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:46.263396978 CET50337443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:46.263442039 CET44350337104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:46.263500929 CET50337443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:46.263948917 CET50337443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:46.263964891 CET44350337104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:46.293443918 CET44350333104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:46.293494940 CET50333443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:46.431984901 CET44350334104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:46.432055950 CET50334443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:46.432084084 CET50334443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:46.590056896 CET44350335104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:46.590137005 CET50335443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:46.590159893 CET50335443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:46.639930964 CET44350336104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:46.640104055 CET44350336104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:46.640183926 CET50336443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:46.640183926 CET50336443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:46.640183926 CET50336443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:46.959367037 CET44350337104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:46.959494114 CET50337443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:46.961616039 CET50337443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:46.961622000 CET44350337104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:46.961993933 CET44350337104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:46.964191914 CET50337443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:47.011332035 CET44350337104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:47.386585951 CET44350337104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:47.387012959 CET44350337104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:47.387255907 CET50337443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:47.388041973 CET50337443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:47.468420029 CET50338443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:47.468473911 CET44350338104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:47.472793102 CET50338443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:47.472794056 CET50338443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:47.472846031 CET44350338104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:48.012015104 CET50338443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:48.017955065 CET44350338104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:48.018022060 CET50338443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:48.121898890 CET50339443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:48.121938944 CET44350339104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:48.122005939 CET50339443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:48.122302055 CET50339443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:48.122313023 CET44350339104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:48.615158081 CET44350339104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:48.615242958 CET50339443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:48.617342949 CET50339443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:48.617356062 CET44350339104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:48.618432045 CET44350339104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:48.620105982 CET50339443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:48.663332939 CET44350339104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:48.897876024 CET44350339104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:48.898272991 CET44350339104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:48.898507118 CET50339443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:48.900429964 CET50339443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:49.000408888 CET50340443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:49.000459909 CET44350340104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:49.000597954 CET50340443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:49.001003027 CET50340443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:49.001019001 CET44350340104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:49.621387959 CET44350340104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:49.624425888 CET50340443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:49.624463081 CET44350340104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:49.744260073 CET50340443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:49.744384050 CET44350340104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:49.744452953 CET50340443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:49.762658119 CET50341443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:49.762689114 CET44350341104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:49.762758017 CET50341443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:49.763160944 CET50341443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:49.763171911 CET44350341104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:50.005458117 CET50341443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:50.047357082 CET44350341104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:50.090743065 CET50342443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:50.090801954 CET44350342104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:50.090861082 CET50342443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:50.091324091 CET50342443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:50.091341019 CET44350342104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:50.300542116 CET44350341104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:50.300610065 CET50341443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:50.300638914 CET50341443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:50.731739998 CET44350342104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:50.733345985 CET50342443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:50.733345985 CET50342443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:50.733361959 CET44350342104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:50.733824968 CET44350342104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:50.739526033 CET50342443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:50.787338018 CET44350342104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:51.148348093 CET44350342104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:51.148734093 CET44350342104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:51.149008989 CET50342443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:51.149523973 CET50342443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:51.186472893 CET50343443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:51.186527014 CET44350343104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:51.187346935 CET50343443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:51.187653065 CET50343443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:51.187673092 CET44350343104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:51.651700020 CET44350343104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:51.656954050 CET50343443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:51.656974077 CET44350343104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:51.880800962 CET44350343104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:51.880918980 CET44350343104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:51.881051064 CET50343443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:51.881926060 CET50343443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:51.974092960 CET50344443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:51.974121094 CET44350344104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:51.974181890 CET50344443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:51.974551916 CET50344443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:51.974569082 CET44350344104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:52.518399954 CET50344443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:52.520307064 CET44350344104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:52.520437002 CET44350344104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:52.520477057 CET50344443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:52.520477057 CET50344443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:52.608732939 CET50345443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:52.608788013 CET44350345104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:52.608856916 CET50345443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:52.609240055 CET50345443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:52.609261036 CET44350345104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:53.112688065 CET44350345104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:53.113156080 CET50345443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:53.115415096 CET50345443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:53.115427971 CET44350345104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:53.115742922 CET44350345104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:53.117292881 CET50345443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:53.152117968 CET50345443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:53.152142048 CET44350345104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:53.152201891 CET44350345104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:53.152412891 CET44350345104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:53.155301094 CET50345443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:53.155301094 CET50345443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:53.262336016 CET50346443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:53.262373924 CET44350346104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:53.262830019 CET50346443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:53.263294935 CET50346443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:53.263305902 CET44350346104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:53.826978922 CET44350346104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:53.827040911 CET50346443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:53.829139948 CET50346443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:53.829148054 CET44350346104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:53.829400063 CET44350346104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:53.831013918 CET50346443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:53.875324965 CET44350346104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:54.187505960 CET44350346104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:54.187902927 CET44350346104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:54.187957048 CET50346443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:54.188566923 CET50346443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:54.246725082 CET50347443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:54.246767044 CET44350347104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:54.246850967 CET50347443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:54.247175932 CET50347443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:54.247194052 CET44350347104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:54.343995094 CET50347443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:54.358496904 CET50348443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:54.358550072 CET44350348104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:54.358608007 CET50348443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:54.358956099 CET50348443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:54.358971119 CET44350348104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:54.391334057 CET44350347104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:54.774060011 CET44350347104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:54.774194002 CET44350347104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:54.775775909 CET50347443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:54.775775909 CET50347443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:54.843571901 CET44350348104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:54.843668938 CET50348443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:54.846668959 CET50348443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:54.846684933 CET44350348104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:54.846982956 CET44350348104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:54.848252058 CET50348443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:54.891334057 CET44350348104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:55.039629936 CET50348443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:55.039741993 CET44350348104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:55.039810896 CET50348443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:55.149593115 CET50349443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:55.149638891 CET44350349104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:55.149983883 CET50349443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:55.150249958 CET50349443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:55.150264978 CET44350349104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:55.305445910 CET50349443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:55.340662003 CET50350443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:55.340709925 CET44350350104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:55.340779066 CET50350443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:55.341114998 CET50350443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:55.341126919 CET44350350104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:55.347332001 CET44350349104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:55.634013891 CET44350349104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:55.634222984 CET50349443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:55.634222984 CET50349443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:55.868699074 CET44350350104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:55.868789911 CET50350443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:55.870457888 CET50350443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:55.870481014 CET44350350104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:55.870723009 CET44350350104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:55.872314930 CET50350443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:55.919332981 CET44350350104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:56.167530060 CET50350443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:56.167653084 CET44350350104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:56.167774916 CET50350443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:56.215445995 CET50351443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:56.215480089 CET44350351104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:56.215648890 CET50351443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:56.215904951 CET50351443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:56.215914965 CET44350351104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:56.444931030 CET50351443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:56.491327047 CET44350351104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:56.544050932 CET50352443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:56.544094086 CET44350352104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:56.544285059 CET50352443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:56.544657946 CET50352443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:56.544672012 CET44350352104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:56.706916094 CET44350351104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:56.706984043 CET50351443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:56.707001925 CET50351443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:57.141187906 CET44350352104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:57.141331911 CET50352443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:57.142998934 CET50352443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:57.143012047 CET44350352104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:57.143307924 CET44350352104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:57.145004988 CET50352443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:57.187330008 CET44350352104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:57.532188892 CET44350352104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:57.532362938 CET44350352104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:57.532524109 CET50352443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:57.533061028 CET50352443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:57.637630939 CET50353443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:57.637677908 CET44350353104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:57.637803078 CET50353443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:57.638081074 CET50353443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:57.638093948 CET44350353104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:58.120295048 CET44350353104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:58.122523069 CET50353443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:58.122540951 CET44350353104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:58.626375914 CET44350353104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:58.626617908 CET44350353104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:58.626698017 CET50353443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:58.627132893 CET50353443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:58.732423067 CET50354443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:58.732465982 CET44350354104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:58.736720085 CET50354443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:58.736720085 CET50354443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:58.736761093 CET44350354104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:59.314276934 CET44350354104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:59.316353083 CET50354443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:31:59.316370964 CET44350354104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:59.663896084 CET44350354104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:59.664232016 CET44350354104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:31:59.664416075 CET50354443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:32:00.994947910 CET50354443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:32:01.033849001 CET50355443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:32:01.033890009 CET44350355104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:32:01.033946037 CET50355443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:32:01.034292936 CET50355443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:32:01.034303904 CET44350355104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:32:01.509191036 CET44350355104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:32:01.511881113 CET50355443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:32:01.511909008 CET44350355104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:32:01.787763119 CET44350355104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:32:01.787904024 CET44350355104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:32:01.788098097 CET50355443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:32:01.788616896 CET50355443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:32:01.793363094 CET50356443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:32:01.793411016 CET44350356104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:32:01.793561935 CET50356443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:32:01.793870926 CET50356443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:32:01.793884039 CET44350356104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:32:02.259246111 CET44350356104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:32:02.261395931 CET50356443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:32:02.261431932 CET44350356104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:32:02.557041883 CET44350356104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:32:02.557194948 CET44350356104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:32:02.557440042 CET50356443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:32:02.559355974 CET50356443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:32:02.668073893 CET50357443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:32:02.668118954 CET44350357104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:32:02.668185949 CET50357443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:32:02.668452978 CET50357443192.168.2.5104.22.9.120
                                                Jan 15, 2025 18:32:02.668467999 CET44350357104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:32:03.133272886 CET44350357104.22.9.120192.168.2.5
                                                Jan 15, 2025 18:32:03.182756901 CET50357443192.168.2.5104.22.9.120
                                                TimestampSource PortDest PortSource IPDest IP
                                                Jan 15, 2025 18:28:08.965797901 CET6397753192.168.2.51.1.1.1
                                                Jan 15, 2025 18:28:08.965986013 CET6112553192.168.2.51.1.1.1
                                                Jan 15, 2025 18:28:08.967317104 CET6355153192.168.2.51.1.1.1
                                                Jan 15, 2025 18:28:08.974647045 CET53639771.1.1.1192.168.2.5
                                                Jan 15, 2025 18:28:08.977513075 CET53635511.1.1.1192.168.2.5
                                                Jan 15, 2025 18:28:08.978305101 CET53611251.1.1.1192.168.2.5
                                                Jan 15, 2025 18:28:19.170308113 CET5551553192.168.2.51.1.1.1
                                                Jan 15, 2025 18:28:19.177145958 CET53555151.1.1.1192.168.2.5
                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                Jan 15, 2025 18:28:08.965797901 CET192.168.2.51.1.1.10x7368Standard query (0)in.desktime.comA (IP address)IN (0x0001)false
                                                Jan 15, 2025 18:28:08.965986013 CET192.168.2.51.1.1.10x6582Standard query (0)desktime.comA (IP address)IN (0x0001)false
                                                Jan 15, 2025 18:28:08.967317104 CET192.168.2.51.1.1.10xa423Standard query (0)us.desktime.comA (IP address)IN (0x0001)false
                                                Jan 15, 2025 18:28:19.170308113 CET192.168.2.51.1.1.10x937bStandard query (0)desktime.comA (IP address)IN (0x0001)false
                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                Jan 15, 2025 18:28:08.974647045 CET1.1.1.1192.168.2.50x7368No error (0)in.desktime.com139.59.93.85A (IP address)IN (0x0001)false
                                                Jan 15, 2025 18:28:08.977513075 CET1.1.1.1192.168.2.50xa423No error (0)us.desktime.com68.183.17.53A (IP address)IN (0x0001)false
                                                Jan 15, 2025 18:28:08.978305101 CET1.1.1.1192.168.2.50x6582No error (0)desktime.com104.22.9.120A (IP address)IN (0x0001)false
                                                Jan 15, 2025 18:28:08.978305101 CET1.1.1.1192.168.2.50x6582No error (0)desktime.com104.22.8.120A (IP address)IN (0x0001)false
                                                Jan 15, 2025 18:28:08.978305101 CET1.1.1.1192.168.2.50x6582No error (0)desktime.com172.67.25.79A (IP address)IN (0x0001)false
                                                Jan 15, 2025 18:28:19.177145958 CET1.1.1.1192.168.2.50x937bNo error (0)desktime.com104.22.9.120A (IP address)IN (0x0001)false
                                                Jan 15, 2025 18:28:19.177145958 CET1.1.1.1192.168.2.50x937bNo error (0)desktime.com172.67.25.79A (IP address)IN (0x0001)false
                                                Jan 15, 2025 18:28:19.177145958 CET1.1.1.1192.168.2.50x937bNo error (0)desktime.com104.22.8.120A (IP address)IN (0x0001)false
                                                • desktime.com
                                                • us.desktime.com
                                                • in.desktime.com
                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                0192.168.2.549710104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:28:09 UTC151OUTGET /api/v3/json/ping HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close
                                                2025-01-15 17:28:10 UTC248INHTTP/1.1 200 OK
                                                Date: Wed, 15 Jan 2025 17:28:10 GMT
                                                Content-Type: application/json charset=UTF-8
                                                Content-Length: 128
                                                Connection: close
                                                CF-Cache-Status: DYNAMIC
                                                Server: cloudflare
                                                CF-RAY: 902794a5bc563891-IAD
                                                alt-svc: h3=":443"; ma=86400
                                                2025-01-15 17:28:10 UTC128INData Raw: 7b 22 70 6f 6e 67 22 3a 22 31 37 33 36 39 36 32 30 38 39 22 2c 22 72 65 71 75 65 73 74 49 70 22 3a 22 38 2e 34 36 2e 31 32 33 2e 31 38 39 22 2c 22 5f 5f 6c 61 6e 67 22 3a 22 45 4e 22 2c 22 5f 5f 63 6f 75 6e 74 72 79 22 3a 22 55 53 22 2c 22 5f 5f 63 75 72 72 65 6e 74 54 69 6d 65 22 3a 31 37 33 36 39 36 32 30 38 39 2c 22 5f 5f 63 75 72 72 65 6e 74 54 69 6d 65 7a 6f 6e 65 22 3a 30 7d
                                                Data Ascii: {"pong":"1736962089","requestIp":"8.46.123.189","__lang":"EN","__country":"US","__currentTime":1736962089,"__currentTimezone":0}


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                1192.168.2.54971168.183.17.534436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:28:09 UTC154OUTGET /api/v3/json/ping HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: us.desktime.com
                                                Connection: Close
                                                2025-01-15 17:28:10 UTC157INHTTP/1.1 200 OK
                                                Server: nginx
                                                Date: Wed, 15 Jan 2025 17:28:10 GMT
                                                Content-Type: application/json charset=UTF-8
                                                Content-Length: 128
                                                Connection: close
                                                2025-01-15 17:28:10 UTC128INData Raw: 7b 22 70 6f 6e 67 22 3a 22 31 37 33 36 39 36 32 30 39 30 22 2c 22 72 65 71 75 65 73 74 49 70 22 3a 22 38 2e 34 36 2e 31 32 33 2e 31 38 39 22 2c 22 5f 5f 6c 61 6e 67 22 3a 22 45 4e 22 2c 22 5f 5f 63 6f 75 6e 74 72 79 22 3a 22 55 53 22 2c 22 5f 5f 63 75 72 72 65 6e 74 54 69 6d 65 22 3a 31 37 33 36 39 36 32 30 39 30 2c 22 5f 5f 63 75 72 72 65 6e 74 54 69 6d 65 7a 6f 6e 65 22 3a 30 7d
                                                Data Ascii: {"pong":"1736962090","requestIp":"8.46.123.189","__lang":"EN","__country":"US","__currentTime":1736962090,"__currentTimezone":0}


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                2192.168.2.549709139.59.93.854436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:28:10 UTC154OUTGET /api/v3/json/ping HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: in.desktime.com
                                                Connection: Close
                                                2025-01-15 17:28:11 UTC157INHTTP/1.1 200 OK
                                                Server: nginx
                                                Date: Wed, 15 Jan 2025 17:28:11 GMT
                                                Content-Type: application/json charset=UTF-8
                                                Content-Length: 128
                                                Connection: close
                                                2025-01-15 17:28:11 UTC128INData Raw: 7b 22 70 6f 6e 67 22 3a 22 31 37 33 36 39 36 32 30 39 30 22 2c 22 72 65 71 75 65 73 74 49 70 22 3a 22 38 2e 34 36 2e 31 32 33 2e 31 38 39 22 2c 22 5f 5f 6c 61 6e 67 22 3a 22 45 4e 22 2c 22 5f 5f 63 6f 75 6e 74 72 79 22 3a 22 55 53 22 2c 22 5f 5f 63 75 72 72 65 6e 74 54 69 6d 65 22 3a 31 37 33 36 39 36 32 30 39 30 2c 22 5f 5f 63 75 72 72 65 6e 74 54 69 6d 65 7a 6f 6e 65 22 3a 30 7d
                                                Data Ascii: {"pong":"1736962090","requestIp":"8.46.123.189","__lang":"EN","__country":"US","__currentTime":1736962090,"__currentTimezone":0}


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                3192.168.2.549722104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:28:12 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close
                                                2025-01-15 17:28:12 UTC1096INHTTP/1.1 200 OK
                                                Date: Wed, 15 Jan 2025 17:28:12 GMT
                                                Content-Type: application/json
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Cache-Control: no-cache, private
                                                vary: X-Inertia
                                                Set-Cookie: landing_url=eyJpdiI6IkFpdTJHNUh2ODM0NTExK2N0T1g1WkE9PSIsInZhbHVlIjoiTjA5YTQ1U1o2aTZIaUN0T00zVkJKZmlqMUNwSzBrWlV0WkkzOE9CY0UrV3dXN09lOWJieitDOU10SHR2WVJrOUx5Z1MyQllmcm1lK01XQ1loRDkvWHpNRUNtb3EwZzJsb1lpZERaTjMyYk1NRUJRSTZKSVk5L29NV1hBbDk3TXoiLCJtYWMiOiJjMWVkNTEyNWUzNzRiNGQ0NDU1ZGRjZWU5YTNhNTNiYTQ4M2Q1YmYxMjg5OTAzM2VmMTczOGQ2OWNkNWVmODVlIiwidGFnIjoiIn0%3D; expires=Thu, 16 Jan 2025 17:28:12 GMT; Max-Age=86400; path=/; secure; httponly; samesite=lax
                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6IitodkJVcUFUNUZZb0laYWdnb0wyaGc9PSIsInZhbHVlIjoiVEZ1SGFhS0llanFoUzRnY0V1RHFCeUlhVDBRcndmUVVNQmdDMUVqelI5V0N4VTQ0ODRWdkV0RG9KZTZoTGp0SzdUbkw2NmlXNlNSeEVDMks2WGsrdmJya3ozMExHS1czdmh4a2lRajRYUzZkN2lwb1JTclZkVzdrS25wejBDMEEiLCJtYWMiOiI4MjAyZmY1OWE4YTZlMzMzM2QxNjJjZmY3MzA4NzRiYzUxNWNmMTRlNTdjZDQ1Y2MxMDk3ZGFlM2VmYjIzMTJkIiwidGFnIjoiIn0%3D; expires=Wed, 15 Jan 2025 19:28:12 GMT; Max-Age=7200; path=/; secure; samesite=lax
                                                2025-01-15 17:28:12 UTC667INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 64 65 73 6b 74 69 6d 65 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6c 56 7a 65 54 6c 54 56 55 46 45 62 56 4e 69 56 6b 31 76 5a 6b 34 35 54 46 5a 47 62 33 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 55 6e 68 33 54 56 52 61 4e 47 52 4d 4f 48 4a 49 5a 7a 68 51 55 46 5a 71 54 57 78 31 4f 44 42 69 62 57 74 71 63 32 4a 6c 55 45 74 74 62 6d 31 77 56 6c 46 4e 56 55 46 4e 63 31 52 35 4c 30 56 42 4d 47 52 31 52 45 5a 68 53 6e 42 6b 57 6b 31 43 4e 6e 4e 31 61 47 39 57 55 43 74 6a 4e 48 6b 35 62 30 35 4a 63 6e 6c 4a 61 55 74 68 59 6d 4a 4a 53 56 49 78 61 45 34 76 64 45 70 7a 52 55 4a 77 61 6e 6c 34 63 48 5a 7a 55 7a 68 34 59 33 4e 75 5a 48 68 45 65 47 4e 69 4c 7a 64 48 52 6c 52 30 52 30 70 59 62 6d 68 69 61 46
                                                Data Ascii: Set-Cookie: desktime_session=eyJpdiI6IlVzeTlTVUFEbVNiVk1vZk45TFZGb3c9PSIsInZhbHVlIjoiUnh3TVRaNGRMOHJIZzhQUFZqTWx1ODBibWtqc2JlUEttbm1wVlFNVUFNc1R5L0VBMGR1REZhSnBkWk1CNnN1aG9WUCtjNHk5b05JcnlJaUthYmJJSVIxaE4vdEpzRUJwanl4cHZzUzh4Y3NuZHhEeGNiLzdHRlR0R0pYbmhiaF
                                                2025-01-15 17:28:12 UTC82INData Raw: 34 63 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 36 36 38 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 65 73 6b 74 69 6d 65 2e 63 6f 6d 5c 2f 75 70 64 61 74 65 73 5c 2f 77 69 6e 5c 2f 75 70 64 61 74 65 5c 2f 22 7d 0d 0a
                                                Data Ascii: 4c{"version":"1.3.668","url":"https:\/\/desktime.com\/updates\/win\/update\/"}
                                                2025-01-15 17:28:12 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                4192.168.2.549730104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:28:13 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close
                                                2025-01-15 17:28:13 UTC1096INHTTP/1.1 200 OK
                                                Date: Wed, 15 Jan 2025 17:28:13 GMT
                                                Content-Type: application/json
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Cache-Control: no-cache, private
                                                vary: X-Inertia
                                                Set-Cookie: landing_url=eyJpdiI6ImdOK2R0aDlBSHlCMGUwUjJGbDROQnc9PSIsInZhbHVlIjoiQmNlNXF4WkhZZnBXTTR1eUxtb0VBZTkrOGVGc2M4Z1RLTnd3Mjk0VlA0ajFQYnVocVpURjJzYmVwWkxsenprSmlJdnJQREVPNVZRbVZvK2c5OVpHTmlrTm1FbzVtUHYxYVFKOGNuMlpyUWo1YTU0S3FMKzVSbWdrc2xtU25GREIiLCJtYWMiOiJkZGU0OGI5ODdkOWE4Nzk5YjM5MjE4NmJkMTVhNTVhNzYyY2ZhYTc0YjcyMDY0OTE0ZWNjOWY5Zjk3MWEwYTQ0IiwidGFnIjoiIn0%3D; expires=Thu, 16 Jan 2025 17:28:13 GMT; Max-Age=86400; path=/; secure; httponly; samesite=lax
                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6InFnK20zQjlRY3dtYXJNbEpLeVJ0Z1E9PSIsInZhbHVlIjoiZjM1VWN2ZzJsVzcyWWJEN2cyWXpuVnZoaHc1cTkzR1VKRDJHK3piekdZM1l0NXFDdFlLR3B6SExFdUpadjJXK1FoMzJWUGpQdHRjYnphdHFzOUc3NEdQT1pFS1pJRkxCWTRmQnpqbDFQeGhIeG52K3dWcVJlWlNIRFBIejZOTzgiLCJtYWMiOiIzNTMzOGNjNTUyYjhkY2JiZTBkN2E2ODQ2NzVjMjYwNmE3Yjc0NmFkMjk2OTA3ZjliN2M0YzE0YjYzNTRhMDE3IiwidGFnIjoiIn0%3D; expires=Wed, 15 Jan 2025 19:28:13 GMT; Max-Age=7200; path=/; secure; samesite=lax
                                                2025-01-15 17:28:13 UTC667INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 64 65 73 6b 74 69 6d 65 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6d 31 4c 51 57 31 7a 4d 6c 46 7a 4b 33 5a 69 63 57 63 78 5a 6c 5a 72 64 6a 42 50 61 6b 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 55 55 38 35 4e 31 4d 77 63 30 64 36 5a 47 68 74 63 6b 55 76 62 44 56 35 5a 55 67 34 59 32 56 56 4d 48 70 76 4d 55 74 52 4f 44 52 42 61 48 52 57 52 6b 68 76 59 58 4e 74 52 56 4d 72 51 54 68 35 59 31 64 57 56 33 59 79 63 7a 5a 31 53 54 4a 46 63 54 56 72 5a 6e 4a 53 52 32 49 30 52 6d 74 49 61 32 4a 4f 57 44 6c 35 54 6b 4a 73 4d 58 70 50 62 33 56 46 52 48 6c 73 4b 32 5a 70 4d 57 6c 42 52 58 63 32 54 56 52 42 51 32 56 50 54 46 52 44 52 30 6c 31 61 6d 52 76 65 6e 56 79 55 55 6c 70 54 48 59 72 56 6d 6c 71 65 55
                                                Data Ascii: Set-Cookie: desktime_session=eyJpdiI6Im1LQW1zMlFzK3ZicWcxZlZrdjBPakE9PSIsInZhbHVlIjoiUU85N1Mwc0d6ZGhtckUvbDV5ZUg4Y2VVMHpvMUtRODRBaHRWRkhvYXNtRVMrQTh5Y1dWV3YyczZ1STJFcTVrZnJSR2I0RmtIa2JOWDl5TkJsMXpPb3VFRHlsK2ZpMWlBRXc2TVRBQ2VPTFRDR0l1amRvenVyUUlpTHYrVmlqeU
                                                2025-01-15 17:28:13 UTC82INData Raw: 34 63 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 36 36 38 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 65 73 6b 74 69 6d 65 2e 63 6f 6d 5c 2f 75 70 64 61 74 65 73 5c 2f 77 69 6e 5c 2f 75 70 64 61 74 65 5c 2f 22 7d 0d 0a
                                                Data Ascii: 4c{"version":"1.3.668","url":"https:\/\/desktime.com\/updates\/win\/update\/"}
                                                2025-01-15 17:28:13 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                5192.168.2.549738104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:28:14 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close
                                                2025-01-15 17:28:14 UTC1096INHTTP/1.1 200 OK
                                                Date: Wed, 15 Jan 2025 17:28:14 GMT
                                                Content-Type: application/json
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Cache-Control: no-cache, private
                                                vary: X-Inertia
                                                Set-Cookie: landing_url=eyJpdiI6IlVJc2ExSkhmdXQ5TFF6UFBFdm8wc3c9PSIsInZhbHVlIjoiMXVCeHEvSTZkenVqc2hoN3dZdzN6aDdoSjJMNzNCQXdEZDYvNlQ4NW5mM2xSaGFZSUN3dSsyazVSN05odUpSY2xKSG8wOEwzVHlkNlJxZ0wvU1BGRFVjczkyY0taN2w2ME5oNlNHc1RCUVFqYkVadjYzajNPRVFiU1Y3eGMvYkoiLCJtYWMiOiI3MmQ4MGM0MmM0Yzg2MDFjYjJjNzk1MDc2ZmQyY2M0Y2M4MDY4M2E1YzdlNDk2MzU3NjY1MGUwODk2NDg0MWE5IiwidGFnIjoiIn0%3D; expires=Thu, 16 Jan 2025 17:28:14 GMT; Max-Age=86400; path=/; secure; httponly; samesite=lax
                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6IlhDM2NXOUZxS1J1TkxuT21zSGg0V0E9PSIsInZhbHVlIjoieW5qUXVxaUxubnA2NTVNdzVlWW5FT1hWSGNtMm41ckdkUSs2Q1dtK3BIdEtDM1Q2N1ZmRC82Yjl2RGFPR29mZlpzelp0dHZzWDF1UXRRUk9QZ3QxWTNad01jV1B2VTVLTnhDNDhmQ1lZeFdmZllhNHZueWEzVHNtTk1PcXBLcXciLCJtYWMiOiIzZTYwNmE4MWYyYzBiZDE0ZWM0MjljODYyMjNiOWE1NjgwZTY2NDRhN2ZjZDM5MzkxZTAzOGJjNTk5YjJjNDY1IiwidGFnIjoiIn0%3D; expires=Wed, 15 Jan 2025 19:28:14 GMT; Max-Age=7200; path=/; secure; samesite=lax
                                                2025-01-15 17:28:14 UTC667INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 64 65 73 6b 74 69 6d 65 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6e 4a 42 4d 30 35 6e 4e 7a 6c 59 56 33 4a 52 61 45 74 76 62 6c 4d 79 63 6c 68 47 57 58 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 5a 6a 6c 52 55 55 39 71 62 55 56 46 4c 32 5a 73 64 30 52 53 64 54 4a 54 54 48 63 72 64 44 42 78 4e 6a 46 58 4c 30 46 73 53 55 4e 68 62 32 64 58 57 6b 63 76 52 57 6b 34 4b 30 77 32 63 32 52 61 54 47 74 44 64 32 6c 69 63 48 6c 70 62 54 56 6d 53 6d 4a 4b 5a 44 68 56 4e 7a 46 59 53 31 46 58 52 7a 68 71 4f 48 68 70 4d 48 4a 4e 59 6a 46 6a 59 6e 68 57 55 55 35 35 57 56 70 47 55 6a 56 55 52 57 64 6f 65 46 4d 78 62 58 68 4c 5a 31 42 36 51 32 39 53 61 6b 56 6e 65 45 68 50 4d 54 5a 44 53 55 52 6a 65 6c 56 35 59 31
                                                Data Ascii: Set-Cookie: desktime_session=eyJpdiI6InJBM05nNzlYV3JRaEtvblMyclhGWXc9PSIsInZhbHVlIjoiZjlRUU9qbUVFL2Zsd0RSdTJTTHcrdDBxNjFXL0FsSUNhb2dXWkcvRWk4K0w2c2RaTGtDd2licHlpbTVmSmJKZDhVNzFYS1FXRzhqOHhpMHJNYjFjYnhWUU55WVpGUjVURWdoeFMxbXhLZ1B6Q29SakVneEhPMTZDSURjelV5Y1
                                                2025-01-15 17:28:14 UTC82INData Raw: 34 63 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 36 36 38 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 65 73 6b 74 69 6d 65 2e 63 6f 6d 5c 2f 75 70 64 61 74 65 73 5c 2f 77 69 6e 5c 2f 75 70 64 61 74 65 5c 2f 22 7d 0d 0a
                                                Data Ascii: 4c{"version":"1.3.668","url":"https:\/\/desktime.com\/updates\/win\/update\/"}
                                                2025-01-15 17:28:14 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                6192.168.2.549745104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:28:14 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close
                                                2025-01-15 17:28:15 UTC1096INHTTP/1.1 200 OK
                                                Date: Wed, 15 Jan 2025 17:28:15 GMT
                                                Content-Type: application/json
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Cache-Control: no-cache, private
                                                vary: X-Inertia
                                                Set-Cookie: landing_url=eyJpdiI6IkhQQ0JRRUtTN3VXUXpzMWVwdGNuN2c9PSIsInZhbHVlIjoiU25wa2hzTzVDcWpHUjBCV1g1MHVOemJ6eDBuUFBXWk5HQUliT0M5YmM1WVRhR3EvcWk5SGFmSWt5eTZ4Tmc2amU0VHczK2tBWWQ1ZTNhYXFBZWRUTTJhcE40TGpKckRBNHBGelFmNENaRlNpckorQUhkcTR1S2RNNnBmSi9Oc2QiLCJtYWMiOiI0MGJkZGExZTc5NDE5MWQ3ZTU5OTA4YTNiMjJhMzAxNzdmZDM2ODEwMDQ0NDZkYTM4NDE5MjcwZDljMjU0MmU4IiwidGFnIjoiIn0%3D; expires=Thu, 16 Jan 2025 17:28:15 GMT; Max-Age=86400; path=/; secure; httponly; samesite=lax
                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6Ik5uSUUvNUdrTW1sWVdKQlJ2c2dKQnc9PSIsInZhbHVlIjoiTjlKNE5qS2lySU5QZjRGbVBncDRwazBUdk1yZmgxUHljVi9RNjIyb3hTejJhTmsyRlNCZ3Q3bExjcWhVVnV2VWdlQUJmR3ljVXVidkpVUW5SbW41b2NGVWpMWjRyc0hLOWxGd0lEQmVueVV6RURaZzg5bXdJdEFqQ3RvOUY0T0QiLCJtYWMiOiI3YmQ5NmNjNGU5ZjMyNmNjZjJjN2FkOWFlY2U4ZWIwOGQ5ZGMxM2Q0NDVhYTg3OWI2NmJjZTExOTVmOWRkYzZlIiwidGFnIjoiIn0%3D; expires=Wed, 15 Jan 2025 19:28:15 GMT; Max-Age=7200; path=/; secure; samesite=lax
                                                2025-01-15 17:28:15 UTC667INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 64 65 73 6b 74 69 6d 65 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6b 59 32 5a 30 70 4b 4e 53 74 71 65 56 5a 50 4b 33 46 49 57 55 52 6a 55 32 6c 7a 53 56 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 59 55 5a 4b 4d 44 6b 30 64 6e 68 68 4e 30 35 68 4d 6c 56 53 63 56 6c 5a 55 7a 49 34 4d 48 55 7a 59 7a 56 32 59 32 6c 73 54 55 39 71 4e 46 70 6f 57 6e 46 44 59 6b 64 6e 62 56 4d 30 63 46 67 30 57 56 46 7a 4d 55 52 6c 63 58 4d 79 55 32 78 6f 53 47 74 46 52 47 56 74 62 32 4e 35 63 6a 52 51 55 47 34 72 63 6c 68 72 55 7a 52 77 63 30 4a 4f 5a 58 63 30 4f 45 4e 6d 4e 55 46 5a 63 48 64 78 65 46 68 32 62 6b 78 48 53 6a 6c 6e 53 57 68 4d 55 54 42 42 54 43 39 4e 52 6c 68 57 56 47 5a 72 56 6b 35 4e 5a 47 46 6e 4f 56
                                                Data Ascii: Set-Cookie: desktime_session=eyJpdiI6IkY2Z0pKNStqeVZPK3FIWURjU2lzSVE9PSIsInZhbHVlIjoiYUZKMDk0dnhhN05hMlVScVlZUzI4MHUzYzV2Y2lsTU9qNFpoWnFDYkdnbVM0cFg0WVFzMURlcXMyU2xoSGtFRGVtb2N5cjRQUG4rclhrUzRwc0JOZXc0OENmNUFZcHdxeFh2bkxHSjlnSWhMUTBBTC9NRlhWVGZrVk5NZGFnOV
                                                2025-01-15 17:28:15 UTC82INData Raw: 34 63 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 36 36 38 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 65 73 6b 74 69 6d 65 2e 63 6f 6d 5c 2f 75 70 64 61 74 65 73 5c 2f 77 69 6e 5c 2f 75 70 64 61 74 65 5c 2f 22 7d 0d 0a
                                                Data Ascii: 4c{"version":"1.3.668","url":"https:\/\/desktime.com\/updates\/win\/update\/"}
                                                2025-01-15 17:28:15 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                7192.168.2.549751104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:28:15 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close
                                                2025-01-15 17:28:16 UTC1096INHTTP/1.1 200 OK
                                                Date: Wed, 15 Jan 2025 17:28:16 GMT
                                                Content-Type: application/json
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Cache-Control: no-cache, private
                                                vary: X-Inertia
                                                Set-Cookie: landing_url=eyJpdiI6IklROXJJYTV2TDA5OUJkVmtmRFFybUE9PSIsInZhbHVlIjoiMFh1dFRYVUUrOWd3aWFjQTJIQjVKc0c4eTVmT05Cbm0xQWpWN1c4aG5xNGNhZGszcXlrNDVEOTdock93M2djMktHWjdIRDZwSnBZbGZsSk9Qcm13VUhHOGxreXNCRzcvYlVkVDNqVmhvakdOd3RnVG5RMFBIZ2dPeDVJdDJvNGciLCJtYWMiOiJjYjdhNGFkMTJiYjk4M2JkMjYxNGI2Mjk0NDIzYzBkZjI2OTAxY2NmZjg2NDkwNTQ3MDc3ZTE2NTBmZTY4MTkzIiwidGFnIjoiIn0%3D; expires=Thu, 16 Jan 2025 17:28:16 GMT; Max-Age=86400; path=/; secure; httponly; samesite=lax
                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6Im9aMkR4WE5GcGZkUGE1V1dGdzFHeVE9PSIsInZhbHVlIjoiT3hHS3V1N01FK1A5NEtCYUcvK1ZaL2J2WEdFVE93QTBCNGF0bFNzQ2hTalk0RVpNUjhwaVVBOHJNYWhBcGtyWFFjalFac0FaOVAzYVl2eGRPWlVXOStPRHJmR3MxV1RTMVBiTUZCb1k1OW11MW8vK3cxTFozRGdSVklhUmRodFIiLCJtYWMiOiI0NzRlNzllNjNjODc1OGY5MGVjNmEwMmE0ZjIwMTgwNTNlZGQ3NDA5NTYyZDhjNzg5YTU3YjQyMWFmY2M5NGYwIiwidGFnIjoiIn0%3D; expires=Wed, 15 Jan 2025 19:28:16 GMT; Max-Age=7200; path=/; secure; samesite=lax
                                                2025-01-15 17:28:16 UTC667INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 64 65 73 6b 74 69 6d 65 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6e 52 74 52 57 56 4f 52 58 46 46 4e 6b 4d 30 56 44 6c 45 52 33 52 72 5a 7a 6b 30 56 55 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 4b 30 5a 51 63 32 4d 7a 5a 58 56 53 56 6c 42 73 62 58 42 30 54 32 56 7a 4c 7a 51 34 53 6d 31 34 4e 30 74 53 62 30 78 4b 54 6b 64 35 57 6e 4e 57 53 47 56 32 4d 47 63 33 4f 55 4e 31 61 47 74 52 56 54 6c 36 65 58 70 5a 4e 55 39 48 63 6b 31 30 59 58 46 33 4e 6b 74 6e 63 57 6c 30 63 6d 39 47 59 7a 67 35 51 30 68 4c 4d 30 4e 4d 53 6e 67 34 54 7a 6c 6e 54 48 6f 33 52 54 4a 4b 4d 6c 4e 35 53 6d 4d 34 56 47 39 6d 65 6c 4a 6c 54 47 35 6f 57 57 4a 46 57 6a 56 4c 52 6b 5a 50 61 43 74 49 57 44 41 30 4f 55 35 43 4b 30
                                                Data Ascii: Set-Cookie: desktime_session=eyJpdiI6InRtRWVORXFFNkM0VDlER3RrZzk0VUE9PSIsInZhbHVlIjoiK0ZQc2MzZXVSVlBsbXB0T2VzLzQ4Sm14N0tSb0xKTkd5WnNWSGV2MGc3OUN1aGtRVTl6eXpZNU9Hck10YXF3NktncWl0cm9GYzg5Q0hLM0NMSng4TzlnTHo3RTJKMlN5SmM4VG9melJlTG5oWWJFWjVLRkZPaCtIWDA0OU5CK0
                                                2025-01-15 17:28:16 UTC82INData Raw: 34 63 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 36 36 38 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 65 73 6b 74 69 6d 65 2e 63 6f 6d 5c 2f 75 70 64 61 74 65 73 5c 2f 77 69 6e 5c 2f 75 70 64 61 74 65 5c 2f 22 7d 0d 0a
                                                Data Ascii: 4c{"version":"1.3.668","url":"https:\/\/desktime.com\/updates\/win\/update\/"}
                                                2025-01-15 17:28:16 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                8192.168.2.549760104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:28:16 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close
                                                2025-01-15 17:28:17 UTC1096INHTTP/1.1 200 OK
                                                Date: Wed, 15 Jan 2025 17:28:17 GMT
                                                Content-Type: application/json
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Cache-Control: no-cache, private
                                                vary: X-Inertia
                                                Set-Cookie: landing_url=eyJpdiI6IlJETE1GdHkvdW11ODZvNHZYRmhodFE9PSIsInZhbHVlIjoiUVNtNFQ0eWd2cXN1RHBCSjZkZ1loZGdzT090cnQ3ZDd1cG1zcnpXa1ZieHZYZFd1NWswZGp4TGhWdUc1SGJkYUppc2xjQkZvMWlseDhGTm1SSVJ3QjdUU044YTBqODZuMkZ1TzZHc29PdWVyckRxKy9XblVJb3VLdEI3ZHFZSkIiLCJtYWMiOiIwNDJkMDgzNmU4MWEwZjhhYjcwMjEzYTRlNjUyNmEyMzhiOTM2OThjMTg5NjE2YTg5MGYyMTVjMjM1N2UyYjNlIiwidGFnIjoiIn0%3D; expires=Thu, 16 Jan 2025 17:28:17 GMT; Max-Age=86400; path=/; secure; httponly; samesite=lax
                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6IjI3eEFma01QNDkraStlZ0lYdVpZUUE9PSIsInZhbHVlIjoiU1EzZVJPaUZuODJDaEh0cUh5ZUZXSHczWE5iNyszN2ZXZVRtMDYvRlNDcEhOSVRFVURjTSs2QUF2M0hSdGdNOGg1VFFKK2dIbWxqd3RVQVFaMllqVjBBamhHaGZlTDBWM1hYVThhUmcxdTdxd0ttMWVSbktzT2xoQzlZUU9WSTYiLCJtYWMiOiJmOGFjYTNmYmVjZGI5NjY5ZjdmOGQwODVlMzU0YjViODY2OGNlYTY4MTQzYzg3YzM0MGJmY2I1MTg0OTg4ZWQwIiwidGFnIjoiIn0%3D; expires=Wed, 15 Jan 2025 19:28:17 GMT; Max-Age=7200; path=/; secure; samesite=lax
                                                2025-01-15 17:28:17 UTC667INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 64 65 73 6b 74 69 6d 65 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6e 46 49 65 6c 5a 31 55 48 4a 52 61 55 68 72 52 30 31 71 53 6b 78 34 62 6a 6c 53 63 30 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 61 54 45 76 54 6d 5a 79 52 47 4e 57 61 31 52 49 52 6b 31 4d 56 32 5a 74 5a 6b 5a 4b 4c 32 6c 71 4e 6e 4a 4e 4e 44 4e 6a 54 44 46 51 64 32 31 47 4c 33 46 79 51 57 52 31 52 46 56 76 63 45 4e 56 4d 6d 4e 33 64 55 34 35 4e 55 52 6e 53 6a 4e 6e 53 6e 4e 33 5a 79 39 54 53 6e 52 69 57 44 64 34 64 6e 6c 6f 55 32 68 44 53 6d 67 32 4c 33 64 56 4f 44 64 50 63 48 70 31 4d 32 6c 44 54 58 68 56 56 6b 68 43 62 30 4e 51 61 30 31 74 63 45 30 79 5a 30 56 54 56 32 70 76 51 30 46 74 51 30 45 72 52 47 46 30 54 6c 42 7a 63 31
                                                Data Ascii: Set-Cookie: desktime_session=eyJpdiI6InFIelZ1UHJRaUhrR01qSkx4bjlSc0E9PSIsInZhbHVlIjoiaTEvTmZyRGNWa1RIRk1MV2ZtZkZKL2lqNnJNNDNjTDFQd21GL3FyQWR1RFVvcENVMmN3dU45NURnSjNnSnN3Zy9TSnRiWDd4dnloU2hDSmg2L3dVODdPcHp1M2lDTXhVVkhCb0NQa01tcE0yZ0VTV2pvQ0FtQ0ErRGF0TlBzc1
                                                2025-01-15 17:28:17 UTC82INData Raw: 34 63 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 36 36 38 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 65 73 6b 74 69 6d 65 2e 63 6f 6d 5c 2f 75 70 64 61 74 65 73 5c 2f 77 69 6e 5c 2f 75 70 64 61 74 65 5c 2f 22 7d 0d 0a
                                                Data Ascii: 4c{"version":"1.3.668","url":"https:\/\/desktime.com\/updates\/win\/update\/"}
                                                2025-01-15 17:28:17 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                9192.168.2.549767104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:28:17 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close
                                                2025-01-15 17:28:18 UTC1096INHTTP/1.1 200 OK
                                                Date: Wed, 15 Jan 2025 17:28:18 GMT
                                                Content-Type: application/json
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Cache-Control: no-cache, private
                                                vary: X-Inertia
                                                Set-Cookie: landing_url=eyJpdiI6Ii94eGRyZllEWmc2eUxRSTgzWW9mV1E9PSIsInZhbHVlIjoiMEk5c01RRTQ5aGlSTGVtKythUXYxS1kwQ05temxCS1BscDRlRVlrdlE1RHdYV0tlQzg2a0dtckFvb3l0aENmWGQ1VzVlZEJHNUlOSVZYVHhselQybVdHQnJUOUdiL0gxZkFhZ1lNNWhyVlBzajY5NHlwaFVQNlF3RW9jZDVwV3ciLCJtYWMiOiIxMTE5YjAxMGY3YjViNjllOGM1NDA0MjI1ZmEzMWY2Y2FjMDBkM2UzZDBiNWM0MGViOGNmNTJiOTZmYTVlNjViIiwidGFnIjoiIn0%3D; expires=Thu, 16 Jan 2025 17:28:18 GMT; Max-Age=86400; path=/; secure; httponly; samesite=lax
                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6Im11VWJ6QlhLaHllQmdOSy9HMndDTlE9PSIsInZhbHVlIjoiQk9WQS93YjJQdC9XajNnaTVodGlNeGFDMC9WZlRNWENQeGU5aXlmTisyNnVDdWV1Yk9rblkrQm9YdVp0RDZiZjh5TktHdHVmRmUxZW1STFNEamVUUnFNNWtlMy9Ga2xIMHpGbk92WDMvYTN4c1dZZjFXZ2JSNDZzVXkwWlFIVTMiLCJtYWMiOiI2NTk3M2FmZmU4MjEyOGU2YzcwODBiYWZhN2I0MGE2YjFkYzYxNmNkZThjZmMzYTE5ZmI5ZGU4MmVjOTA4ZGUzIiwidGFnIjoiIn0%3D; expires=Wed, 15 Jan 2025 19:28:18 GMT; Max-Age=7200; path=/; secure; samesite=lax
                                                2025-01-15 17:28:18 UTC667INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 64 65 73 6b 74 69 6d 65 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6b 35 35 4e 7a 41 78 59 6d 4a 58 5a 47 4a 4f 55 33 46 6e 56 56 41 78 61 31 6b 72 53 55 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 4e 45 68 7a 62 54 64 31 65 6c 4e 7a 54 45 64 79 62 54 64 46 61 48 52 35 55 6c 4e 61 55 43 39 33 4c 33 4d 7a 55 56 4a 36 5a 6b 73 33 54 32 35 6f 54 6b 55 72 63 54 46 47 63 45 52 68 55 7a 56 56 63 30 52 76 4d 32 34 30 5a 57 39 30 63 6b 52 70 52 44 46 44 61 6a 49 32 51 6c 68 31 64 6d 6b 72 5a 79 39 4e 55 47 52 32 52 7a 5a 32 4c 33 49 33 5a 33 42 6c 62 54 4e 77 53 30 46 4d 4f 45 68 56 4e 48 64 45 51 6b 64 44 4d 44 55 7a 57 6c 63 77 65 55 63 33 4c 7a 5a 77 51 6c 5a 55 53 44 5a 77 65 48 52 54 4d 30 78 45 4f 55
                                                Data Ascii: Set-Cookie: desktime_session=eyJpdiI6Ik55NzAxYmJXZGJOU3FnVVAxa1krSUE9PSIsInZhbHVlIjoiNEhzbTd1elNzTEdybTdFaHR5UlNaUC93L3MzUVJ6Zks3T25oTkUrcTFGcERhUzVVc0RvM240ZW90ckRpRDFDajI2Qlh1dmkrZy9NUGR2RzZ2L3I3Z3BlbTNwS0FMOEhVNHdEQkdDMDUzWlcweUc3LzZwQlZUSDZweHRTM0xEOU
                                                2025-01-15 17:28:18 UTC82INData Raw: 34 63 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 36 36 38 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 65 73 6b 74 69 6d 65 2e 63 6f 6d 5c 2f 75 70 64 61 74 65 73 5c 2f 77 69 6e 5c 2f 75 70 64 61 74 65 5c 2f 22 7d 0d 0a
                                                Data Ascii: 4c{"version":"1.3.668","url":"https:\/\/desktime.com\/updates\/win\/update\/"}
                                                2025-01-15 17:28:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                10192.168.2.549774104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:28:18 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close
                                                2025-01-15 17:28:19 UTC1096INHTTP/1.1 200 OK
                                                Date: Wed, 15 Jan 2025 17:28:19 GMT
                                                Content-Type: application/json
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Cache-Control: no-cache, private
                                                vary: X-Inertia
                                                Set-Cookie: landing_url=eyJpdiI6IktKaXQ3YWd0VnZ5MlMwQnhTYXFsc3c9PSIsInZhbHVlIjoidnpuVjQ2WGNXekR5V2REdlJQUFpkYmtiUkJNeUtMa3BPRGZtMTROeXlMMXFFcTdOb0xpbTNYWkd5SkNtYVE5b29zY0djREVvMCtmaHZma3hWb3NRbkFPc1RsZWc0MTdVcjc3NEdmb09GcnlRMmNpakxpMzBPUEp6clBtYWJieSsiLCJtYWMiOiIzZjY1MTdiMmU0NTFjZmQ4MjRhODU5MjE0MzJlZmFiMjRiZmI5MDI5YjE4NjZiYTY3MmZiM2ZiYTM1NmRkNzVkIiwidGFnIjoiIn0%3D; expires=Thu, 16 Jan 2025 17:28:18 GMT; Max-Age=86400; path=/; secure; httponly; samesite=lax
                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6IlQ5UWlsVFVXY3BET2VmdTNlL1IzakE9PSIsInZhbHVlIjoiWllQRGhzR0VGamkxRkZ1R0tEa0l6ejBRVEZpSHBoandYa1MwNndzaXpmR3hUUTh4Mm05ZFZaUStIU1ROVlJEaXhkTjlaV2hiUkVMVUY5ZjFTTzhrbm9WTmFIVThnRm5jTmFCQk1LbWxtem5CWk8rVXJYdndvbkxrNFQvRDcxWnMiLCJtYWMiOiI4MDdjZDliZjNkYjQ3YzE1N2Y1YTQzZWFkYjkxOGEyYTE0NTE4Njk0ZTQ3ZDUxNTY3YjA3YjkyOTE0OTM1MzlmIiwidGFnIjoiIn0%3D; expires=Wed, 15 Jan 2025 19:28:18 GMT; Max-Age=7200; path=/; secure; samesite=lax
                                                2025-01-15 17:28:19 UTC667INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 64 65 73 6b 74 69 6d 65 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6d 52 35 53 31 56 42 4d 55 46 61 54 32 34 35 4f 45 35 36 4f 45 35 6d 59 31 42 33 4b 31 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 4e 33 64 48 56 55 31 55 65 57 4d 35 65 47 78 74 57 47 5a 71 4b 33 64 4a 63 45 6f 78 54 58 5a 32 56 79 74 44 53 46 6f 77 52 6d 63 76 53 48 46 45 53 6d 6c 51 53 30 46 6a 65 6d 31 7a 57 6d 31 58 57 58 4a 46 53 6b 56 48 54 7a 52 77 57 6e 6b 30 53 57 68 36 64 6d 64 45 59 6c 46 68 55 57 39 79 59 6a 52 71 59 56 64 43 52 6b 56 30 4f 45 77 7a 52 48 4a 48 52 44 64 6e 55 32 68 52 62 31 46 76 5a 45 77 77 51 31 70 59 52 55 64 6b 4d 45 39 46 55 47 39 70 5a 55 45 78 55 57 74 77 54 32 52 6a 5a 47 68 36 65 45 63 76 55 6c
                                                Data Ascii: Set-Cookie: desktime_session=eyJpdiI6ImR5S1VBMUFaT245OE56OE5mY1B3K1E9PSIsInZhbHVlIjoiN3dHVU1UeWM5eGxtWGZqK3dJcEoxTXZ2VytDSFowRmcvSHFESmlQS0Fjem1zWm1XWXJFSkVHTzRwWnk0SWh6dmdEYlFhUW9yYjRqYVdCRkV0OEwzRHJHRDdnU2hRb1FvZEwwQ1pYRUdkME9FUG9pZUExUWtwT2RjZGh6eEcvUl
                                                2025-01-15 17:28:19 UTC82INData Raw: 34 63 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 36 36 38 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 65 73 6b 74 69 6d 65 2e 63 6f 6d 5c 2f 75 70 64 61 74 65 73 5c 2f 77 69 6e 5c 2f 75 70 64 61 74 65 5c 2f 22 7d 0d 0a
                                                Data Ascii: 4c{"version":"1.3.668","url":"https:\/\/desktime.com\/updates\/win\/update\/"}
                                                2025-01-15 17:28:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                11192.168.2.549780104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:28:19 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close
                                                2025-01-15 17:28:20 UTC1096INHTTP/1.1 200 OK
                                                Date: Wed, 15 Jan 2025 17:28:20 GMT
                                                Content-Type: application/json
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Cache-Control: no-cache, private
                                                vary: X-Inertia
                                                Set-Cookie: landing_url=eyJpdiI6Im5GRHlpMmxkWXJTTTk0djlBL2F2U3c9PSIsInZhbHVlIjoiQjkrdVlpWlpWS0wya3hONFNiWHFNajV4WHJwdmJhWGQ2WjBNZEt0djRpb1F2S3NER0JIYTFSV3FSSG14Nm5HOGNJQWYwY2lkOFlaNkVmVVpFUTNpbC9TM3pCYXVGUWtqdXg5M1ZnVG5JdVNJUHBUWStnRTZsREIyZFplUDB4cjEiLCJtYWMiOiIyNTg1MTY3NDZjMjlhOWI3OGYyMjAzOTI2Nzk0ZjBlMTAzOWFiMGIwMWFiZTM4ZTMyZTE2NjQwMWY2YmQwMThjIiwidGFnIjoiIn0%3D; expires=Thu, 16 Jan 2025 17:28:20 GMT; Max-Age=86400; path=/; secure; httponly; samesite=lax
                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6InNCcEdMWmNsV2V3VWcybHN1dVRrdXc9PSIsInZhbHVlIjoiSGlWaFdnU1hxUmZqQVFEZVBSNUR1MjhwOERocWdzcm80bGtyUnc4NEE2cWFXbnEvL3ozRFlrUDY0UWErSXZOaHljR043SVJRL1k0VGV0T1pyeDlGelhaRTlxZ3U1UmpiSjVybXdGZ1RPcDNCSjBqNU5zN05MQWs1NmdWeTd6aDUiLCJtYWMiOiI5YzQyZTk0NDBhMTljY2Y2YzViOGI4Yjk0MmQyZTkzZjVmN2E3YjM4OWFlMGU3MDM0ZDY1Y2E2MWNkODAwNDE1IiwidGFnIjoiIn0%3D; expires=Wed, 15 Jan 2025 19:28:20 GMT; Max-Age=7200; path=/; secure; samesite=lax
                                                2025-01-15 17:28:20 UTC667INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 64 65 73 6b 74 69 6d 65 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6e 52 5a 63 44 68 49 59 6d 64 6b 55 44 68 45 51 54 56 46 61 48 4d 35 4e 44 64 49 62 31 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 4f 54 4e 5a 64 31 64 36 4e 47 4e 31 61 57 6c 5a 53 47 74 73 64 46 52 48 62 44 59 72 62 47 67 78 63 58 4e 45 4f 45 73 79 64 57 6c 6c 59 56 64 57 56 31 4a 70 5a 55 64 52 56 7a 56 74 5a 6b 4a 4d 54 6d 35 73 57 47 46 4b 56 55 6c 4c 61 6e 56 51 57 48 70 75 55 30 70 47 4e 45 46 55 4d 48 46 72 61 6b 31 74 57 56 68 74 51 58 4a 35 64 46 4e 6e 62 48 6c 4f 57 48 56 5a 4b 33 52 7a 57 47 4a 6d 4b 7a 46 46 61 6d 39 32 4e 54 56 30 54 6e 64 44 57 55 39 51 4d 30 70 6d 4e 58 56 4a 54 32 64 47 4d 32 35 4e 56 6d 4a 70 62 45
                                                Data Ascii: Set-Cookie: desktime_session=eyJpdiI6InRZcDhIYmdkUDhEQTVFaHM5NDdIb1E9PSIsInZhbHVlIjoiOTNZd1d6NGN1aWlZSGtsdFRHbDYrbGgxcXNEOEsydWllYVdWV1JpZUdRVzVtZkJMTm5sWGFKVUlLanVQWHpuU0pGNEFUMHFrak1tWVhtQXJ5dFNnbHlOWHVZK3RzWGJmKzFFam92NTV0TndDWU9QM0pmNXVJT2dGM25NVmJpbE
                                                2025-01-15 17:28:20 UTC82INData Raw: 34 63 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 36 36 38 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 65 73 6b 74 69 6d 65 2e 63 6f 6d 5c 2f 75 70 64 61 74 65 73 5c 2f 77 69 6e 5c 2f 75 70 64 61 74 65 5c 2f 22 7d 0d 0a
                                                Data Ascii: 4c{"version":"1.3.668","url":"https:\/\/desktime.com\/updates\/win\/update\/"}
                                                2025-01-15 17:28:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                12192.168.2.549786104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:28:21 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close
                                                2025-01-15 17:28:21 UTC1096INHTTP/1.1 200 OK
                                                Date: Wed, 15 Jan 2025 17:28:21 GMT
                                                Content-Type: application/json
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Cache-Control: no-cache, private
                                                vary: X-Inertia
                                                Set-Cookie: landing_url=eyJpdiI6IjRiMWlacGdBSkJqcWU5MnpGUExZSFE9PSIsInZhbHVlIjoiblFCT0lqSENKS24raWI2MVZ2TEUveWxTSlBvelF6MFNNSUR1dWtGMlVtUVY2Z1dJUngvS0lKd1JkaVBZZXp2clNkNjRxT3lkVktTVGcwV2xZQW04TkpKWGVKdlhrZHBpWEdNcFRKTkwzdkpJYWxzdCs0SEpiZmgrMmNDd3dTelgiLCJtYWMiOiJmZWVkMmQzMDQxYWQ3NzZlNDI2ZWMyN2FiYjQ4OWY5NTA4OThiZjBiODZhNWJkMjg2YmU3MWIxOWM4NTk5NmEzIiwidGFnIjoiIn0%3D; expires=Thu, 16 Jan 2025 17:28:21 GMT; Max-Age=86400; path=/; secure; httponly; samesite=lax
                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6IlhuVjJBcUV3Sk8xVEtjaFpwd3B5MHc9PSIsInZhbHVlIjoiQ3QwZzdJUzZEYkJaa3Erd0hVbEsyUEY5MFFQeXEyeVBXUjdaRFNYaEhacEM2NTVKbXh2SjFXSUFSaXZoWStjR0pkb1FTQ1NxRWRvbGRsVWxmS1FJMmM2V1BoTC9YZWRWdkhUcVdhdFYrTi9mcHNDZi90S2tHNTVPV1VFdnlEalUiLCJtYWMiOiI5YjExNGEzMDk0ZDJmYTkyYjg0NThjMWI2MjY0YzBmOWZjYTM5YzhlZGFmNDliNjkyZjQ2ZDUxYTg5OTdjYzk5IiwidGFnIjoiIn0%3D; expires=Wed, 15 Jan 2025 19:28:21 GMT; Max-Age=7200; path=/; secure; samesite=lax
                                                2025-01-15 17:28:21 UTC667INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 64 65 73 6b 74 69 6d 65 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6b 56 6d 56 7a 4e 53 56 6d 74 42 62 55 78 70 63 58 42 4c 62 48 42 33 65 6d 52 4e 5a 47 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 52 33 51 31 65 44 5a 53 55 44 4a 56 63 6e 70 4c 52 48 70 6e 63 43 74 50 4e 56 4d 31 65 48 56 54 56 6d 63 30 4d 6a 64 53 54 69 39 70 54 55 64 34 65 6a 45 32 61 47 39 52 52 7a 52 77 4f 45 5a 35 4d 58 6c 5a 63 58 4d 35 54 6b 70 4b 5a 57 56 58 65 44 46 48 55 31 45 7a 61 6e 6c 59 5a 6c 4e 32 56 6b 39 61 53 7a 46 30 65 43 39 50 5a 6a 46 6c 62 45 70 5a 55 45 39 44 4f 46 52 79 61 33 67 31 52 32 39 44 57 6b 5a 76 63 45 49 79 4d 47 4a 79 62 57 74 6d 57 6d 74 58 57 47 5a 6d 61 45 68 6c 4e 30 35 45 61 57 31 56 4d 6c
                                                Data Ascii: Set-Cookie: desktime_session=eyJpdiI6IkVmVzNSVmtBbUxpcXBLbHB3emRNZGc9PSIsInZhbHVlIjoiR3Q1eDZSUDJVcnpLRHpncCtPNVM1eHVTVmc0MjdSTi9pTUd4ejE2aG9RRzRwOEZ5MXlZcXM5TkpKZWVXeDFHU1EzanlYZlN2Vk9aSzF0eC9PZjFlbEpZUE9DOFRya3g1R29DWkZvcEIyMGJybWtmWmtXWGZmaEhlN05EaW1VMl
                                                2025-01-15 17:28:21 UTC82INData Raw: 34 63 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 36 36 38 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 65 73 6b 74 69 6d 65 2e 63 6f 6d 5c 2f 75 70 64 61 74 65 73 5c 2f 77 69 6e 5c 2f 75 70 64 61 74 65 5c 2f 22 7d 0d 0a
                                                Data Ascii: 4c{"version":"1.3.668","url":"https:\/\/desktime.com\/updates\/win\/update\/"}
                                                2025-01-15 17:28:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                13192.168.2.549797104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:28:22 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close
                                                2025-01-15 17:28:22 UTC1096INHTTP/1.1 200 OK
                                                Date: Wed, 15 Jan 2025 17:28:22 GMT
                                                Content-Type: application/json
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Cache-Control: no-cache, private
                                                vary: X-Inertia
                                                Set-Cookie: landing_url=eyJpdiI6Ik5aNUtDMStHYWcyMXJRbW5kR2hoWEE9PSIsInZhbHVlIjoiOFhwYmhRZFVWajJSWEdVMjljR20yb2wrbEFYc3YveGlwMm5JM2FUb2tIMWlrS3dSMXVOYmNvTnRoWWVHTk8yZ01HanFjOVlWbmNOc1VwSEtTZTd4TDJ6RStIUGZOZW9FeUIvOHR3Ly9wZ1FGck9PejkzUnZiZHBzVmIvczVrclUiLCJtYWMiOiJiNTkwODc5YWVhZGI0OTkxNDYzYjNiYjY2MWRhNjA2YzU1Njg2MmEwYjQ5NGFlYTBlYjM2NGY5ZGI2NjQ5ZmViIiwidGFnIjoiIn0%3D; expires=Thu, 16 Jan 2025 17:28:22 GMT; Max-Age=86400; path=/; secure; httponly; samesite=lax
                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6Im9ObGt1bnhJYndXdFFvSWlNZzh5MHc9PSIsInZhbHVlIjoiSnovRTlmbk1ibmVDMzdFVVhicWFXL3pTam1JYUZtNkNOckxBMmxpVk1GSkF3Z2g1b29WeGJ3WkhPcDFwRXhSTjVkakJNL2lKa1Q1V3Z2Y0tEWWdMWVpBbWpuRENTamFaN1BVK0hSOGxmam9DSHJWN3MwMHlVM0lxblU2UzRUS0oiLCJtYWMiOiIzYjRkNmVjNjdiMWZkNjIwNDA5NTliMTE5ZWY4YjdkY2I1YWY2OTMzMzNhZmYwNDk2NDc3MDg0MDQ3YTBiOTRjIiwidGFnIjoiIn0%3D; expires=Wed, 15 Jan 2025 19:28:22 GMT; Max-Age=7200; path=/; secure; samesite=lax
                                                2025-01-15 17:28:22 UTC667INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 64 65 73 6b 74 69 6d 65 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6b 68 7a 62 6d 5a 61 51 32 4e 4e 4d 6b 78 7a 65 6c 64 53 65 6a 52 30 65 47 78 70 54 6e 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 5a 45 74 43 4e 47 78 4d 56 47 78 5a 63 46 52 56 5a 6d 4d 78 63 6d 4e 33 64 6b 30 31 56 6c 4a 78 4f 47 56 51 57 6e 46 79 56 32 35 33 64 30 31 6b 62 55 6f 34 56 47 74 6c 5a 30 39 61 4f 47 39 68 53 46 42 70 63 44 68 4c 4d 6a 52 70 56 6e 64 69 62 32 78 32 61 47 31 54 57 6e 4a 5a 4e 6d 64 6c 53 32 5a 4e 55 58 56 42 5a 57 56 5a 4f 45 67 31 56 7a 4a 4a 53 6c 56 32 62 32 63 31 61 6a 55 31 51 30 6c 52 52 58 52 46 65 53 39 6b 54 32 67 32 63 6d 56 43 64 6b 74 44 59 30 46 44 63 31 4e 53 51 56 5a 53 56 57 6f 72 63 56
                                                Data Ascii: Set-Cookie: desktime_session=eyJpdiI6IkhzbmZaQ2NNMkxzeldSejR0eGxpTnc9PSIsInZhbHVlIjoiZEtCNGxMVGxZcFRVZmMxcmN3dk01VlJxOGVQWnFyV253d01kbUo4VGtlZ09aOG9hSFBpcDhLMjRpVndib2x2aG1TWnJZNmdlS2ZNUXVBZWVZOEg1VzJJSlV2b2c1ajU1Q0lRRXRFeS9kT2g2cmVCdktDY0FDc1NSQVZSVWorcV
                                                2025-01-15 17:28:22 UTC82INData Raw: 34 63 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 36 36 38 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 65 73 6b 74 69 6d 65 2e 63 6f 6d 5c 2f 75 70 64 61 74 65 73 5c 2f 77 69 6e 5c 2f 75 70 64 61 74 65 5c 2f 22 7d 0d 0a
                                                Data Ascii: 4c{"version":"1.3.668","url":"https:\/\/desktime.com\/updates\/win\/update\/"}
                                                2025-01-15 17:28:22 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                14192.168.2.549803104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:28:22 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close
                                                2025-01-15 17:28:23 UTC1096INHTTP/1.1 200 OK
                                                Date: Wed, 15 Jan 2025 17:28:23 GMT
                                                Content-Type: application/json
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Cache-Control: no-cache, private
                                                vary: X-Inertia
                                                Set-Cookie: landing_url=eyJpdiI6IkIrbGJZL003RjB4b0FsamwwK05rWVE9PSIsInZhbHVlIjoiZGNqY0Myc3JkUUozU2drSmV4VmpJU3pqbGxtNnErS2JYN01wRTRlcTlWeVdBUlhaNUV4dldyNVJPckVhbllXNm0zVWozYk1vYmg3eTB0U0ZmeUllVjdiSXkvVGU5NlFqMTYrc1JzTDhyM0M1T2l2bnljYVFsalJkVUJmbVFwRDYiLCJtYWMiOiJjMTQzNTQ0ZjM4OWRjZjcwZDM4OTE2OTVjY2U1MGM5MjdhYzBmMDM1YzQ4MDZiZWQ0NWYzYzRiYjMwZWY2MzZjIiwidGFnIjoiIn0%3D; expires=Thu, 16 Jan 2025 17:28:23 GMT; Max-Age=86400; path=/; secure; httponly; samesite=lax
                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6ImNOc0FRR2VoWDY3LzBvMGdlNDBIUVE9PSIsInZhbHVlIjoiako2c2hiczdkeWwzWlcvS1pDREMxMlQ0eFhHR2w5dk9sQ0hmWjFGWUQrcmpQVzdQQmY3ZlpFU0VSYUdsV3Z4TFNhclMyellBUDF2cGZUR1BwSU9vakxmSUpTZHEzRFFqU3J5czg3eHhwRUxrMlVYM0tsUmRnd29pMHNvTTg1ZjkiLCJtYWMiOiIwZWQ2N2Q0MjUxODI4NWQzZjFmZTA3NjRkMjIxNjdlM2E1ZjhlODQ5MTBjYWU1ZGIzMjJhMmI0ZjU3MmYxNGUwIiwidGFnIjoiIn0%3D; expires=Wed, 15 Jan 2025 19:28:23 GMT; Max-Age=7200; path=/; secure; samesite=lax
                                                2025-01-15 17:28:23 UTC667INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 64 65 73 6b 74 69 6d 65 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6d 4d 30 61 54 56 32 4d 31 64 30 5a 46 4a 78 55 30 67 32 5a 48 4a 74 59 7a 52 6f 57 58 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 53 6e 6b 78 52 33 56 43 52 44 6c 30 4e 46 42 58 56 47 46 61 4e 44 52 43 62 33 4e 7a 4b 32 78 4c 54 57 39 54 4d 55 31 54 51 6c 6c 74 63 6e 4a 61 4f 57 64 69 59 53 74 30 64 30 70 52 53 30 64 61 4d 57 68 6c 5a 7a 6c 57 4d 58 5a 57 4c 32 35 4f 4e 30 46 49 5a 33 42 33 52 32 35 30 54 6b 56 4c 5a 7a 6c 6a 56 46 56 56 5a 31 70 6d 5a 30 67 30 4e 54 4a 31 56 32 78 69 64 31 6c 78 63 30 35 35 62 6c 67 77 5a 32 55 76 51 7a 6b 79 61 55 46 45 65 6c 4d 72 57 48 4e 46 56 45 70 57 52 45 68 70 53 32 6b 34 53 33 42 36 61 54
                                                Data Ascii: Set-Cookie: desktime_session=eyJpdiI6ImM0aTV2M1d0ZFJxU0g2ZHJtYzRoWXc9PSIsInZhbHVlIjoiSnkxR3VCRDl0NFBXVGFaNDRCb3NzK2xLTW9TMU1TQlltcnJaOWdiYSt0d0pRS0daMWhlZzlWMXZWL25ON0FIZ3B3R250TkVLZzljVFVVZ1pmZ0g0NTJ1V2xid1lxc055blgwZ2UvQzkyaUFEelMrWHNFVEpWREhpS2k4S3B6aT
                                                2025-01-15 17:28:23 UTC82INData Raw: 34 63 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 36 36 38 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 65 73 6b 74 69 6d 65 2e 63 6f 6d 5c 2f 75 70 64 61 74 65 73 5c 2f 77 69 6e 5c 2f 75 70 64 61 74 65 5c 2f 22 7d 0d 0a
                                                Data Ascii: 4c{"version":"1.3.668","url":"https:\/\/desktime.com\/updates\/win\/update\/"}
                                                2025-01-15 17:28:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                15192.168.2.549804104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:28:23 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close
                                                2025-01-15 17:28:24 UTC1096INHTTP/1.1 200 OK
                                                Date: Wed, 15 Jan 2025 17:28:23 GMT
                                                Content-Type: application/json
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Cache-Control: no-cache, private
                                                vary: X-Inertia
                                                Set-Cookie: landing_url=eyJpdiI6ImZ6dEFMTWlnK1ErUzFPUFp1OVdmSEE9PSIsInZhbHVlIjoiZzMwLzR2bjd2dWU1N0xLT3l2cWRxMHVXa2VObCtTeUJwbkxyS0xDWXdMa2UyMEZhOFRzakNFcFYvVVJuVUQxM0k1eTkvM3VJcjJ1VXVFN3Bpc2RBL1hIYWVLb1M4ay9EQy9CUlBPT2hpTkFkSzNiWk1pSGozTGMxeFpHRzFaUkMiLCJtYWMiOiIzZTVkYWNmYjM0NDU3YzljNmFkYTk2YTVhOGQ4MmZhMTc0MGEyY2I1OWRkZGVmNmFkMjc1MGJmYzhmYjMzYWYzIiwidGFnIjoiIn0%3D; expires=Thu, 16 Jan 2025 17:28:23 GMT; Max-Age=86400; path=/; secure; httponly; samesite=lax
                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6IllqYUtYZVU5SU9WdjdhajFqeS9kVmc9PSIsInZhbHVlIjoiMmlBN3lKbXFYaHFhV3BJZ0tYV1J1SndoTlBPZjlBZ3h3K0dISDR2bWppRWU3TlZJSWp6Z1Y5aEVVbWtSc01ydFhpWUE1ZmZnTTc5bXpobFdkSDhSUStrcEdVZnU1WUFZajNybzEwNXZTRCtHNFJ4OGN2VXY2K25hcWVkaVp0S0siLCJtYWMiOiIyZDQzOWY2NzFmMjE1ZTM1ZWI0Yjc5M2MyNGQyM2YxYmRkOWRiYTlkMzY0NDc0Y2Y4ZjFkM2M0OWU4ZDNjNzQxIiwidGFnIjoiIn0%3D; expires=Wed, 15 Jan 2025 19:28:23 GMT; Max-Age=7200; path=/; secure; samesite=lax
                                                2025-01-15 17:28:24 UTC667INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 64 65 73 6b 74 69 6d 65 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 69 74 72 56 54 42 49 5a 6d 34 31 63 6d 52 70 51 6d 64 49 63 55 39 43 54 6d 70 6a 4d 48 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 5a 7a 5a 58 64 6a 52 50 64 33 56 58 53 6d 4a 48 53 6b 52 56 4d 58 45 76 56 45 56 42 4e 30 39 6a 5a 47 78 34 4e 33 67 78 51 53 38 77 62 46 70 51 4d 33 6c 32 4f 47 35 6e 64 55 56 79 51 6c 55 7a 64 6b 5a 79 55 6d 49 7a 55 57 31 79 4f 54 4e 43 55 6e 6c 50 53 6b 6c 57 56 54 55 77 51 33 52 4a 5a 55 52 45 4d 45 70 79 61 6c 6c 48 54 7a 6b 7a 64 45 74 54 4e 48 4e 71 62 30 5a 42 5a 55 4e 55 61 45 39 44 59 6b 64 48 56 32 56 4d 53 32 4e 6e 61 56 64 4f 61 31 41 76 51 55 68 72 55 54 4e 6c 4d 46 6c 79 55 48 6f 35 53 44
                                                Data Ascii: Set-Cookie: desktime_session=eyJpdiI6IitrVTBIZm41cmRpQmdIcU9CTmpjMHc9PSIsInZhbHVlIjoiZzZXdjRPd3VXSmJHSkRVMXEvVEVBN09jZGx4N3gxQS8wbFpQM3l2OG5ndUVyQlUzdkZyUmIzUW1yOTNCUnlPSklWVTUwQ3RJZUREMEpyallHTzkzdEtTNHNqb0ZBZUNUaE9DYkdHV2VMS2NnaVdOa1AvQUhrUTNlMFlyUHo5SD
                                                2025-01-15 17:28:24 UTC82INData Raw: 34 63 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 36 36 38 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 65 73 6b 74 69 6d 65 2e 63 6f 6d 5c 2f 75 70 64 61 74 65 73 5c 2f 77 69 6e 5c 2f 75 70 64 61 74 65 5c 2f 22 7d 0d 0a
                                                Data Ascii: 4c{"version":"1.3.668","url":"https:\/\/desktime.com\/updates\/win\/update\/"}
                                                2025-01-15 17:28:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                16192.168.2.549810104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:28:24 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close
                                                2025-01-15 17:28:24 UTC1096INHTTP/1.1 200 OK
                                                Date: Wed, 15 Jan 2025 17:28:24 GMT
                                                Content-Type: application/json
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Cache-Control: no-cache, private
                                                vary: X-Inertia
                                                Set-Cookie: landing_url=eyJpdiI6Ik10c0RScjlvZDVaUEtwTkVwRmlna3c9PSIsInZhbHVlIjoiVDMrVWVkM1BjaXFYdGpGYStKYXJ0WHBTZlhOVmkrRytGb2F5ZkxkcDR3YndNUlJXVUp1U2R0c0lLZWo4RWN4R3VSZEZOL09FMkgvUjhTb3h3Y2luaTdaUk9JcnI5WldqcE5QZmhIeUFFUmJkd2hsc0dWcTQyNzVmZkc2SG96TmsiLCJtYWMiOiIyMDU1NzhlOTExMWE5MmZlMmViYjdhNTQ0ODRhMGI0YWE3NjUxZTczN2Y5NDg5OTk5OWMwOTAxZTExZDVjMjMzIiwidGFnIjoiIn0%3D; expires=Thu, 16 Jan 2025 17:28:24 GMT; Max-Age=86400; path=/; secure; httponly; samesite=lax
                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6IkNVWVAveDR3OVJKRHdjemVJbm1UTEE9PSIsInZhbHVlIjoiODE5cXFuUFI0aThTNGRGQStnalRveTVDbkd2c01EUDZIekFBdDVNeVgveHVOQWV2NnFiK3VIdGNQaEo4RldCbHlUVkMrYU5hZ2N1Q2lLbEpxcm5ld28xMHNHVlVMd3R2akVNNDJ5U3gwQ0VrMUpJbk9vaHZCc0VFcDVCT3BEcWwiLCJtYWMiOiIxMTIwOWQ2Y2Y0MjEzYzIzYmYzMTI5ODYxZGFlYTVlMTk4OGIyMDM2ZWZkYzJmM2VhMmFiNDA0MWMyZDcxMjUyIiwidGFnIjoiIn0%3D; expires=Wed, 15 Jan 2025 19:28:24 GMT; Max-Age=7200; path=/; secure; samesite=lax
                                                2025-01-15 17:28:24 UTC667INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 64 65 73 6b 74 69 6d 65 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6b 56 6e 63 32 52 50 55 32 4e 75 52 30 4e 74 57 44 4d 7a 59 54 56 77 56 33 56 61 65 6d 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 4e 48 4a 6f 53 6c 68 72 4d 48 56 33 59 57 77 34 63 47 46 55 64 6b 56 45 52 47 59 35 4d 32 46 47 53 6e 46 42 62 48 4e 54 53 58 4a 6f 4d 33 42 72 53 33 63 76 59 6b 6c 69 52 6d 6c 53 57 45 35 55 65 47 68 56 65 56 68 44 63 6d 46 4a 5a 6c 46 7a 4d 30 46 33 59 54 6c 6d 4c 30 74 75 52 32 4e 7a 4d 57 52 52 54 6b 70 61 57 53 38 7a 51 57 4d 33 56 46 4d 7a 57 69 74 58 54 6d 6c 44 62 6d 64 77 64 45 6b 76 4f 48 42 32 4f 57 78 72 5a 7a 63 35 62 7a 4e 57 56 44 68 54 4c 32 49 77 5a 54 5a 31 51 54 4e 51 64 43 39 30 51 54
                                                Data Ascii: Set-Cookie: desktime_session=eyJpdiI6IkVnc2RPU2NuR0NtWDMzYTVwV3Vaemc9PSIsInZhbHVlIjoiNHJoSlhrMHV3YWw4cGFUdkVERGY5M2FGSnFBbHNTSXJoM3BrS3cvYkliRmlSWE5UeGhVeVhDcmFJZlFzM0F3YTlmL0tuR2NzMWRRTkpaWS8zQWM3VFMzWitXTmlDbmdwdEkvOHB2OWxrZzc5bzNWVDhTL2IwZTZ1QTNQdC90QT
                                                2025-01-15 17:28:24 UTC82INData Raw: 34 63 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 36 36 38 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 65 73 6b 74 69 6d 65 2e 63 6f 6d 5c 2f 75 70 64 61 74 65 73 5c 2f 77 69 6e 5c 2f 75 70 64 61 74 65 5c 2f 22 7d 0d 0a
                                                Data Ascii: 4c{"version":"1.3.668","url":"https:\/\/desktime.com\/updates\/win\/update\/"}
                                                2025-01-15 17:28:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                17192.168.2.549816104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:28:25 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close
                                                2025-01-15 17:28:25 UTC1096INHTTP/1.1 200 OK
                                                Date: Wed, 15 Jan 2025 17:28:25 GMT
                                                Content-Type: application/json
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Cache-Control: no-cache, private
                                                vary: X-Inertia
                                                Set-Cookie: landing_url=eyJpdiI6InRjRlU4Y3E2SHk5U3laelBPN0ZJT3c9PSIsInZhbHVlIjoiRzhGckI1WUZaOEJPQTMrWXF4VllsTEp3RmxTUUxjM05VRHRDUWxRQ0QxdDVSenNOTEdYWlVhdnQrNWR1R1gyRURIVFlmNVNxaHZOU1REdERRRE1ULzVzZnArMVQ1L04wWURBeTR1T1gxVVlvcjlLSlBMV2hxTHptU3ByZitlWDMiLCJtYWMiOiIwYWE4M2E2YjBjNTQ1MGNhNDVmYmQyYzY0NzljZWI1NGQ2NzhiZThhM2M1NDVkNmViOWI5MTI4MDVhM2Q4YTcwIiwidGFnIjoiIn0%3D; expires=Thu, 16 Jan 2025 17:28:25 GMT; Max-Age=86400; path=/; secure; httponly; samesite=lax
                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6ImVBWi9RWldFMkdqd25ES3B0RERhckE9PSIsInZhbHVlIjoiOS90RFNrMmJzNHBwQnY0Mi9pTmpwenVicVZIdUJDSlMxSUZ5SWRwVHo1UlRRSXNVdHQxL2Y2UHQ4VlhLanFTWXpzREtQRWxYUCt0OHZ6OTBWdDRpQ3JvU2tkVnVRazl4ZWEzRm1xZW1DczAydGZGekpRb09Da2kxeWNNRis5MnQiLCJtYWMiOiJhODlkOGViZDA1MWNlNzFhYmUzOTQwMWVlYjcxMDgzNDc3ZGVhMzk2ZmM3MzE0M2I2YmE5NTBiYmU4ZWQ3ZjgzIiwidGFnIjoiIn0%3D; expires=Wed, 15 Jan 2025 19:28:25 GMT; Max-Age=7200; path=/; secure; samesite=lax
                                                2025-01-15 17:28:25 UTC667INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 64 65 73 6b 74 69 6d 65 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6b 70 31 4f 54 4e 36 61 44 64 72 51 6d 46 73 54 47 6c 4a 4f 57 5a 76 4e 33 4e 57 65 6b 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 64 69 38 33 63 58 46 48 4c 30 46 33 4e 6c 64 70 4f 55 46 43 54 44 5a 5a 64 7a 4a 46 53 46 68 76 63 44 5a 4f 4f 58 46 53 4e 58 64 70 4e 30 46 6d 64 55 4e 51 62 30 78 6b 64 6b 46 32 53 47 49 7a 53 57 74 68 63 6d 46 46 57 44 46 61 51 6b 59 79 57 6d 5a 51 52 57 78 78 53 31 6c 68 4c 33 56 47 63 6c 6f 78 4d 55 55 31 5a 6e 67 7a 4b 79 38 7a 53 31 68 45 54 58 67 76 52 55 70 46 59 6c 46 77 5a 58 46 36 64 6c 52 73 64 53 39 4f 64 6e 63 7a 53 47 77 30 4d 55 74 46 55 58 4e 31 52 32 35 59 64 45 64 73 4b 7a 67 31 57 46
                                                Data Ascii: Set-Cookie: desktime_session=eyJpdiI6Ikp1OTN6aDdrQmFsTGlJOWZvN3NWekE9PSIsInZhbHVlIjoidi83cXFHL0F3NldpOUFCTDZZdzJFSFhvcDZOOXFSNXdpN0FmdUNQb0xkdkF2SGIzSWthcmFFWDFaQkYyWmZQRWxxS1lhL3VGcloxMUU1ZngzKy8zS1hETXgvRUpFYlFwZXF6dlRsdS9OdnczSGw0MUtFUXN1R25YdEdsKzg1WF
                                                2025-01-15 17:28:25 UTC82INData Raw: 34 63 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 36 36 38 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 65 73 6b 74 69 6d 65 2e 63 6f 6d 5c 2f 75 70 64 61 74 65 73 5c 2f 77 69 6e 5c 2f 75 70 64 61 74 65 5c 2f 22 7d 0d 0a
                                                Data Ascii: 4c{"version":"1.3.668","url":"https:\/\/desktime.com\/updates\/win\/update\/"}
                                                2025-01-15 17:28:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                18192.168.2.549822104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:28:26 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close
                                                2025-01-15 17:28:26 UTC1096INHTTP/1.1 200 OK
                                                Date: Wed, 15 Jan 2025 17:28:26 GMT
                                                Content-Type: application/json
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Cache-Control: no-cache, private
                                                vary: X-Inertia
                                                Set-Cookie: landing_url=eyJpdiI6IjNRaFVYWFFycGtSTzJPN0luWFplSWc9PSIsInZhbHVlIjoiaEsxMUdXc210NTlKM2puZkhzRlRrdDBRR2JDaWNuZE5xQjIrR3J3T3Z5VklaNDVEZGphUXR2Y2ZwY1VCNzRCaFRQMG9Fd0Vhd3Q3K0pUdGdrVFJ0ZlBwMVJuY0JEV1h6ZVpPSlVRNFRla3RzU1hiaUEwb0RhbVh1VVlBK2RKQXEiLCJtYWMiOiIzMTMwMGMwZmY0NTRkM2Y4NGQwYmI4ZTJmMWE5ODhjN2MwNTQ0NDUxMGEzYmVlMDYxMWMwNDI1ODYyNGE2YjA0IiwidGFnIjoiIn0%3D; expires=Thu, 16 Jan 2025 17:28:26 GMT; Max-Age=86400; path=/; secure; httponly; samesite=lax
                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6ImJhQlcvSTc2d3FlaWpiNjJ0TngzbUE9PSIsInZhbHVlIjoiWUoreGZ2azF3b0FXTHEzeDZHQTlScU83MzQwMDhKZS9nY2FrZTB0K3hMdW1FVU1DdUpQcXErcEFxY2xFMHhGR2UwOGVYMFR2RUFzbTFTcHh0U0lCQVZDV3BCclBSVmh2YUdQbDZoL3BKaWhqOHJkenhBUHhQR210U2Z2TWZYMloiLCJtYWMiOiIzZWM1NTAyMTY4ZDVlMmYyZDhhYjI4NDJmZTk1MGM2NDlkMGU2NjVlODFhYjk4ZTE4MjAxMDE4YTVhOWM4Y2U1IiwidGFnIjoiIn0%3D; expires=Wed, 15 Jan 2025 19:28:26 GMT; Max-Age=7200; path=/; secure; samesite=lax
                                                2025-01-15 17:28:26 UTC667INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 64 65 73 6b 74 69 6d 65 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6b 5a 43 65 57 6f 79 64 48 42 59 53 57 74 47 5a 57 6f 76 54 58 6c 34 4e 6d 35 4b 4f 55 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 61 69 73 31 53 46 56 4b 56 6e 51 7a 63 6e 63 34 61 6c 4a 35 55 58 42 6b 53 45 74 50 4c 30 56 58 63 6d 4e 59 56 32 5a 57 5a 31 70 4c 61 6c 6f 79 54 58 56 49 63 54 41 30 63 44 49 33 64 6c 5a 76 54 30 64 68 61 57 4e 7a 63 6d 46 49 56 58 67 34 59 6b 4d 33 59 6e 52 58 56 47 46 5a 61 55 4e 6b 62 7a 68 6c 52 7a 56 56 59 32 64 61 54 43 74 47 62 58 55 72 57 69 39 7a 53 44 42 4c 56 7a 52 7a 61 32 64 6f 54 6c 68 59 56 33 56 55 5a 6c 6c 4d 52 6a 68 4d 62 6c 46 75 62 30 45 79 65 6e 5a 69 61 6a 64 51 63 58 4e 31 57 55
                                                Data Ascii: Set-Cookie: desktime_session=eyJpdiI6IkZCeWoydHBYSWtGZWovTXl4Nm5KOUE9PSIsInZhbHVlIjoiais1SFVKVnQzcnc4alJ5UXBkSEtPL0VXcmNYV2ZWZ1pLaloyTXVIcTA0cDI3dlZvT0dhaWNzcmFIVXg4YkM3YnRXVGFZaUNkbzhlRzVVY2daTCtGbXUrWi9zSDBLVzRza2doTlhYV3VUZllMRjhMblFub0EyenZiajdQcXN1WU
                                                2025-01-15 17:28:26 UTC82INData Raw: 34 63 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 36 36 38 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 65 73 6b 74 69 6d 65 2e 63 6f 6d 5c 2f 75 70 64 61 74 65 73 5c 2f 77 69 6e 5c 2f 75 70 64 61 74 65 5c 2f 22 7d 0d 0a
                                                Data Ascii: 4c{"version":"1.3.668","url":"https:\/\/desktime.com\/updates\/win\/update\/"}
                                                2025-01-15 17:28:26 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                19192.168.2.549828104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:28:27 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close
                                                2025-01-15 17:28:27 UTC1096INHTTP/1.1 200 OK
                                                Date: Wed, 15 Jan 2025 17:28:27 GMT
                                                Content-Type: application/json
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Cache-Control: no-cache, private
                                                vary: X-Inertia
                                                Set-Cookie: landing_url=eyJpdiI6IlB2OUFVMkYxSHNUNDdrZnVFZXdjL3c9PSIsInZhbHVlIjoiVHU4UVhBeVd1R2hMWVhlM1NBbXcxMVNVR2JiYTlyUnB3VFVERkJDcVRVWlBSeTYwNWJZa2tnTUM0bEtCbWFnMytyV21vT1BGUG9nU3NJd3F2M2ltY0JJQ1crUWJoRzBIby9hR0dvMXJNaWpuMEc5OHc2N3g0ZmdPUGJuUEw4TlQiLCJtYWMiOiJjOGQ3MTAyYTUwZmVjODZmYjczZTU0ZDM1NWYxNzBiYWY5ZTU0NDlhZDQ0YTE2YzI2YTVmZmIzNmQyYjMzMGViIiwidGFnIjoiIn0%3D; expires=Thu, 16 Jan 2025 17:28:27 GMT; Max-Age=86400; path=/; secure; httponly; samesite=lax
                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6InBYc0lmQ2FDRitMejdMWmIrYUIrWFE9PSIsInZhbHVlIjoiL2JlZmViRDIwU0lESDE4SVEwQ2E3TmpYR0dSN0JiTlZRTCtIcnZ6UVAvcmhRK25Sek5pcTM0dHZub2ZSN2twNFdpT2dDT2VVUjVoUWhGTGxBV2hiTlk0VWg0ZUJMTUFwYkZCVDc3blRId0F2dHdYMVU3eEd6T2lPeld2d0dwNTIiLCJtYWMiOiI3MTNjNDAxMjQ1MjY3N2I1ZDQ5MmQ3MmI0ODBlMDU5YzRhMTVhY2E0YjM0YTQ4Yzg1NWUwYjQ4NzViODZlYThjIiwidGFnIjoiIn0%3D; expires=Wed, 15 Jan 2025 19:28:27 GMT; Max-Age=7200; path=/; secure; samesite=lax
                                                2025-01-15 17:28:27 UTC667INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 64 65 73 6b 74 69 6d 65 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6b 34 78 5a 6e 4e 78 4d 58 6f 77 59 6b 70 6a 57 69 39 79 52 30 46 79 65 6e 52 72 4f 57 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 65 47 70 51 4d 46 4e 6e 59 6e 46 53 64 56 6c 77 61 48 56 55 65 45 45 72 62 46 4e 6e 4d 79 74 31 62 47 49 78 4d 47 4e 57 53 7a 68 6f 63 6e 64 58 53 6a 55 79 62 44 45 72 4e 30 31 6e 59 33 70 76 64 48 6c 76 64 44 4e 36 53 33 68 57 52 30 78 70 56 47 52 31 64 6b 63 72 4f 45 52 43 64 7a 4e 48 61 30 4e 53 52 30 31 52 64 6b 46 5a 55 57 52 56 4d 30 31 54 55 32 52 78 4c 31 56 36 63 6d 6f 33 59 6c 4a 55 55 45 31 51 63 58 42 46 5a 32 70 46 62 30 34 7a 63 6b 4a 4d 5a 46 6c 72 64 55 74 56 63 30 67 77 54 6b 70 5a 63 46
                                                Data Ascii: Set-Cookie: desktime_session=eyJpdiI6Ik4xZnNxMXowYkpjWi9yR0FyenRrOWc9PSIsInZhbHVlIjoieGpQMFNnYnFSdVlwaHVUeEErbFNnMyt1bGIxMGNWSzhocndXSjUybDErN01nY3pvdHlvdDN6S3hWR0xpVGR1dkcrOERCdzNHa0NSR01RdkFZUWRVM01TU2RxL1V6cmo3YlJUUE1QcXBFZ2pFb04zckJMZFlrdUtVc0gwTkpZcF
                                                2025-01-15 17:28:27 UTC82INData Raw: 34 63 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 36 36 38 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 65 73 6b 74 69 6d 65 2e 63 6f 6d 5c 2f 75 70 64 61 74 65 73 5c 2f 77 69 6e 5c 2f 75 70 64 61 74 65 5c 2f 22 7d 0d 0a
                                                Data Ascii: 4c{"version":"1.3.668","url":"https:\/\/desktime.com\/updates\/win\/update\/"}
                                                2025-01-15 17:28:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                20192.168.2.549834104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:28:27 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close
                                                2025-01-15 17:28:28 UTC1096INHTTP/1.1 200 OK
                                                Date: Wed, 15 Jan 2025 17:28:28 GMT
                                                Content-Type: application/json
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Cache-Control: no-cache, private
                                                vary: X-Inertia
                                                Set-Cookie: landing_url=eyJpdiI6Ii9xalNYbEhKem44SnpmaHF0cFVUbEE9PSIsInZhbHVlIjoidko1Y0JabDZuY2paQnFsZDVTMGxXQzYzSmJDN1IxOTNVK1ViRTZVRjcza0wrZWpnc1lwejZ4SUMxNXZrd01nYWtnMkVRNHkxOXdTRkJBdVY2RWJuS2dPU0tjblZSdWJvdzVkVEpGZGxTK0lLa2NSbzR6cERmc1VUMHlzQWp5cmkiLCJtYWMiOiIyOGYyODcxYzI4ODdmODhmZmQxNjdjYTI0NjUwMDUyZGYwYmQ3ZDdkMmY4MTM2NjI0YWFlYzVjZDRmMzk0NDljIiwidGFnIjoiIn0%3D; expires=Thu, 16 Jan 2025 17:28:28 GMT; Max-Age=86400; path=/; secure; httponly; samesite=lax
                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6IjdmeDRpM0J6TExXVWVCZTRUR1ZrTGc9PSIsInZhbHVlIjoiZElGSkNtV25ZMlF0V3lPR05kZWRxaldIQWxiU3FvczZTV3oyT0hNMFplRThMVlhvV3Ezc0JYYnR5R3Q2Y2c5bFhRdmVpZTVlb2pMNzdhRlRtZGxLVHM0Zmc0SE41RWhlblJERS9jVUJpYzNWTzNlYXprcnh4Z2F4cHFGQkVsaE4iLCJtYWMiOiJlODU1YzMyZWJiYjU1MzQ0N2ZhZDJmNTI3YjNmZDUxMzVmNTViY2QwNjQ0ZmM0YTliZDEyMjJlZDJlMGY1ZGU2IiwidGFnIjoiIn0%3D; expires=Wed, 15 Jan 2025 19:28:28 GMT; Max-Age=7200; path=/; secure; samesite=lax
                                                2025-01-15 17:28:28 UTC667INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 64 65 73 6b 74 69 6d 65 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6e 45 30 4d 6e 52 34 59 58 6c 58 61 54 4d 78 62 47 55 79 4f 47 5a 47 57 44 52 4b 64 58 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 51 54 46 44 59 6b 35 6d 55 6a 49 31 54 48 64 4a 56 45 49 78 51 6e 4e 74 4d 57 4d 31 55 32 39 61 54 55 6c 73 4e 30 74 6a 51 54 5a 6a 63 46 56 57 63 32 4a 42 4e 33 52 6e 52 58 64 42 65 54 52 34 55 56 5a 73 4d 31 56 4b 4e 32 34 30 55 44 52 51 61 33 68 7a 4d 58 5a 69 4d 31 5a 53 63 69 39 43 52 30 4a 4c 61 46 4e 53 52 6c 42 4c 4e 30 55 35 61 6e 4e 5a 52 6d 56 6b 64 55 78 6f 57 47 70 72 52 44 56 57 4e 54 4a 44 4c 31 42 47 55 6c 4e 34 55 56 70 36 53 30 46 7a 61 55 35 49 5a 55 52 4f 52 30 74 7a 61 30 64 34 4e 45
                                                Data Ascii: Set-Cookie: desktime_session=eyJpdiI6InE0MnR4YXlXaTMxbGUyOGZGWDRKdXc9PSIsInZhbHVlIjoiQTFDYk5mUjI1THdJVEIxQnNtMWM1U29aTUlsN0tjQTZjcFVWc2JBN3RnRXdBeTR4UVZsM1VKN240UDRQa3hzMXZiM1ZSci9CR0JLaFNSRlBLN0U5anNZRmVkdUxoWGprRDVWNTJDL1BGUlN4UVp6S0FzaU5IZUROR0tza0d4NE
                                                2025-01-15 17:28:28 UTC82INData Raw: 34 63 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 36 36 38 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 65 73 6b 74 69 6d 65 2e 63 6f 6d 5c 2f 75 70 64 61 74 65 73 5c 2f 77 69 6e 5c 2f 75 70 64 61 74 65 5c 2f 22 7d 0d 0a
                                                Data Ascii: 4c{"version":"1.3.668","url":"https:\/\/desktime.com\/updates\/win\/update\/"}
                                                2025-01-15 17:28:28 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                21192.168.2.549840104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:28:28 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close
                                                2025-01-15 17:28:28 UTC1096INHTTP/1.1 200 OK
                                                Date: Wed, 15 Jan 2025 17:28:28 GMT
                                                Content-Type: application/json
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Cache-Control: no-cache, private
                                                vary: X-Inertia
                                                Set-Cookie: landing_url=eyJpdiI6IkZHczBZdVNsZmdRbHFNTDNMWkRPSFE9PSIsInZhbHVlIjoiV21sQ3Zkb1dwc1JZK29TV3pPcjJRcTI3MTZhdkZUUVhWRnVlMHF4RXNpL2VVdHJrQTdjMXphTGQwcW1vdlhncWNRSURPL3VEcy9iT2lDb2Irb3pJNWx5RnlYeVp5eU1QbXdYZnl0VWlsNi82WE5hYjhKbGpHY3c3cEtTNGU5V1AiLCJtYWMiOiI4Y2ExZGQ3NzRlMTg1MzliMGU0YWI4NGVhNzZhMTM3OGQyOGI4YmQxNmU0NzQ0YzZkN2NmZmIzZDJhMjA2MTlmIiwidGFnIjoiIn0%3D; expires=Thu, 16 Jan 2025 17:28:28 GMT; Max-Age=86400; path=/; secure; httponly; samesite=lax
                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6InNmN0VZQi9PaldKQnI2eVJuaW14eWc9PSIsInZhbHVlIjoiZ3hXZWg0cnRzRFo4SVZ6RUtQRUcxTjZraW96NERyOENadktuRDRsU2puRndLd0tSU0FpbkJVR3NkWXV5eEdqbkRqakpMb2JnSGlpWFpNdE55TWxsRWp1TTBmYnBhd1BtUDdKYUg0RmNydXEvYkZpOXNjWFp6ZFZVeFM4NWl2NVIiLCJtYWMiOiIwYTU1NTc0N2Y3OGRjNjA5NjhiYmRmYmM4MTEwMjgzOWY2Y2EzMGU5YzlhNTZkNzAzZGRjYTYxZTAyYjU0NGI0IiwidGFnIjoiIn0%3D; expires=Wed, 15 Jan 2025 19:28:28 GMT; Max-Age=7200; path=/; secure; samesite=lax
                                                2025-01-15 17:28:28 UTC667INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 64 65 73 6b 74 69 6d 65 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6d 74 54 63 55 4e 69 55 33 56 58 63 45 5a 59 55 57 68 4f 57 55 78 78 5a 31 4a 51 54 31 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 56 6d 56 52 4d 6b 55 31 65 53 74 52 65 47 31 42 53 33 42 35 65 55 6c 4f 62 45 78 5a 4e 30 38 77 59 6b 78 58 4e 33 70 4e 5a 55 70 51 52 79 39 4b 64 55 52 4b 4d 46 52 71 4e 46 6f 78 62 46 42 72 5a 6a 6b 34 4e 43 39 4e 5a 45 78 30 63 56 6c 61 64 6d 77 77 4c 33 64 49 61 30 34 76 56 6a 42 36 64 6d 73 7a 4f 56 4e 74 4f 47 39 76 4e 33 5a 5a 51 30 64 6a 64 6c 46 4d 52 48 67 77 56 32 68 36 53 46 4a 6c 63 58 46 32 4d 55 64 70 5a 57 30 78 5a 56 42 55 63 6e 64 76 4d 32 35 43 4d 31 42 49 59 30 4a 77 56 6c 64 32 63 6d
                                                Data Ascii: Set-Cookie: desktime_session=eyJpdiI6ImtTcUNiU3VXcEZYUWhOWUxxZ1JQT1E9PSIsInZhbHVlIjoiVmVRMkU1eStReG1BS3B5eUlObExZN08wYkxXN3pNZUpQRy9KdURKMFRqNFoxbFBrZjk4NC9NZEx0cVladmwwL3dIa04vVjB6dmszOVNtOG9vN3ZZQ0djdlFMRHgwV2h6SFJlcXF2MUdpZW0xZVBUcndvM25CM1BIY0JwVld2cm
                                                2025-01-15 17:28:28 UTC82INData Raw: 34 63 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 36 36 38 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 65 73 6b 74 69 6d 65 2e 63 6f 6d 5c 2f 75 70 64 61 74 65 73 5c 2f 77 69 6e 5c 2f 75 70 64 61 74 65 5c 2f 22 7d 0d 0a
                                                Data Ascii: 4c{"version":"1.3.668","url":"https:\/\/desktime.com\/updates\/win\/update\/"}
                                                2025-01-15 17:28:28 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                22192.168.2.549846104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:28:29 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close
                                                2025-01-15 17:28:29 UTC1096INHTTP/1.1 200 OK
                                                Date: Wed, 15 Jan 2025 17:28:29 GMT
                                                Content-Type: application/json
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Cache-Control: no-cache, private
                                                vary: X-Inertia
                                                Set-Cookie: landing_url=eyJpdiI6IkM5V3BBeHFIby9WcytmR1NPN2tXM3c9PSIsInZhbHVlIjoiSmhFNUQzaHdUOE5xWis0ZFI4MTB5UWNEUVpGdFd4TzlrQ09pOEYwNGtzTEFLWXRtUzZocjhUSFBRWW80V1pSSzc5SWNLRHg0Z2lYdE1NdWFFenFZbEY3ZjdrMHBGbHdzTHYrOTQ4WjNVTWd2Zm9aQ1FGUm1KUmtCNW5JM2ZLQlIiLCJtYWMiOiJlYWIyOWQ1ZjQ5ZTA1M2FiM2VhZDI4ZjllOGNlNGI5ZDg2ODc1OTAyM2NmMzUwYTlhN2VhZTNiN2U3NDg3YmZkIiwidGFnIjoiIn0%3D; expires=Thu, 16 Jan 2025 17:28:29 GMT; Max-Age=86400; path=/; secure; httponly; samesite=lax
                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6InlPK052QkZYam5vUW9EcG8yVkZZaWc9PSIsInZhbHVlIjoiTFRnYnRMNWtMR3R2Ykc3djJSemduVG5NeWo3TnY4dC9zQ3BKTXVQbEgvbEVHenhTWjA0dG1keEF5MlNjaVQ3VUsyRnc5b2M1dWNzUk1uaHI3Wi83cWp2SUR0WE5iMFVEakJxVFhzQmtBS2VhYVFJaWlvQWdzYm55cmlHWkpVTysiLCJtYWMiOiI4OTRkYzcwZjNmYTQ0YmE5OTJjNmVmZjRiODBjZmZmNDJhZjA4YjMzMjUwOWZmMDU0ZGU3MWI3MTIzMGY2OTE4IiwidGFnIjoiIn0%3D; expires=Wed, 15 Jan 2025 19:28:29 GMT; Max-Age=7200; path=/; secure; samesite=lax
                                                2025-01-15 17:28:29 UTC667INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 64 65 73 6b 74 69 6d 65 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6d 4e 73 62 6a 63 7a 4f 47 56 48 63 7a 4e 76 64 30 51 7a 4d 6e 70 79 55 31 46 4b 59 58 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 52 47 68 43 64 6c 6c 6d 59 6d 4a 7a 63 58 70 4c 55 57 78 6a 56 6a 4a 31 4d 6d 6c 59 4e 6b 6c 70 61 54 56 56 63 32 70 48 64 6a 4a 6d 53 6b 39 49 64 56 6c 44 65 6e 70 6e 4f 55 4a 49 53 32 6c 6b 54 6e 41 30 63 6b 39 71 5a 54 6c 51 4e 33 6c 4f 55 45 31 7a 4e 57 6c 74 52 44 5a 45 63 48 4a 42 65 6d 31 36 4d 56 4e 48 64 32 52 77 4d 6b 52 4d 63 46 68 5a 4d 57 46 4a 57 6b 67 78 59 30 68 31 63 48 4e 70 59 54 42 5a 4b 31 6b 33 55 6c 5a 32 55 54 68 7a 65 6b 78 48 62 54 59 35 56 6e 52 6e 51 31 6c 4f 51 58 56 73 63 57
                                                Data Ascii: Set-Cookie: desktime_session=eyJpdiI6ImNsbjczOGVHczNvd0QzMnpyU1FKYXc9PSIsInZhbHVlIjoiRGhCdllmYmJzcXpLUWxjVjJ1MmlYNklpaTVVc2pHdjJmSk9IdVlDenpnOUJIS2lkTnA0ck9qZTlQN3lOUE1zNWltRDZEcHJBem16MVNHd2RwMkRMcFhZMWFJWkgxY0h1cHNpYTBZK1k3UlZ2UThzekxHbTY5VnRnQ1lOQXVscW
                                                2025-01-15 17:28:29 UTC82INData Raw: 34 63 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 36 36 38 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 65 73 6b 74 69 6d 65 2e 63 6f 6d 5c 2f 75 70 64 61 74 65 73 5c 2f 77 69 6e 5c 2f 75 70 64 61 74 65 5c 2f 22 7d 0d 0a
                                                Data Ascii: 4c{"version":"1.3.668","url":"https:\/\/desktime.com\/updates\/win\/update\/"}
                                                2025-01-15 17:28:29 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                23192.168.2.549852104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:28:30 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close
                                                2025-01-15 17:28:30 UTC1096INHTTP/1.1 200 OK
                                                Date: Wed, 15 Jan 2025 17:28:30 GMT
                                                Content-Type: application/json
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Cache-Control: no-cache, private
                                                vary: X-Inertia
                                                Set-Cookie: landing_url=eyJpdiI6Ims1NmdTcmVnQTRKV3BRZFEvT3lLRVE9PSIsInZhbHVlIjoiYkhsaUZUQUp4eTJLaWxrQmZacXdwZFllZ0hCWmpNTmdsTkUxQjF4SVVudHAwSVBMR3V6eE5hNGo1K3AwRTVmb3VvTHRJQUpxSXZYVmdhUjN0V3dkSi83NkFERnkvZzdjQlI2OTZWWU81OHEyUzNFZDMxcm5qNVpIUmtQQ2d1TkYiLCJtYWMiOiI2ODg2ODcyZmFmNDFlMDAxNGI0ZDJmMjA3YmFiOTJmYWFjYTc4ZTljZmI2M2NiZWU1NzlhNjk0MjJlMjVhNjA3IiwidGFnIjoiIn0%3D; expires=Thu, 16 Jan 2025 17:28:30 GMT; Max-Age=86400; path=/; secure; httponly; samesite=lax
                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6ImEvZ3BCRWpUaFRaMno0STR4UzZSY0E9PSIsInZhbHVlIjoiQ01HU0VFNy9sV3hyZ1dWK0tKWHhRRkE1d1N5WE54dTNZRGlCaDI5V2w3UjlXdkxSLy93SlhxSGhlRlNSVEwzMmJ6S1pPZjJsN21QUFF4RzZPV3VGNDlEdEZHQWdKU2hicTJRaUxmSTJwZ0JCUjAzZk9TMDVrSWUvNEtWbTBkUjciLCJtYWMiOiJiZWM5MjYzZDIxMjkzMTJiZmQyZTI5MGZiYWUwMGYyZjQxMDU4YjE0ZDZhZGVkNmU0MDk3MzgwMmM5ZWMxODI2IiwidGFnIjoiIn0%3D; expires=Wed, 15 Jan 2025 19:28:30 GMT; Max-Age=7200; path=/; secure; samesite=lax
                                                2025-01-15 17:28:30 UTC667INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 64 65 73 6b 74 69 6d 65 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6b 64 69 4e 6d 64 45 62 55 46 75 52 6c 5a 78 52 54 52 6d 4b 31 64 57 52 32 5a 6e 4e 48 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 54 31 4e 56 54 6e 6c 74 4e 6d 39 77 61 55 31 6b 56 33 4e 73 4c 30 30 78 55 57 59 33 57 6e 70 4c 52 58 70 33 51 54 46 42 4d 30 74 71 62 57 52 32 5a 6d 78 54 4e 48 4a 49 52 6c 4a 32 64 45 74 75 54 58 42 6d 56 6e 6c 42 51 7a 5a 70 64 54 4d 72 52 58 63 33 59 33 5a 52 62 45 6c 76 64 44 46 5a 4f 55 4a 4e 59 6e 56 7a 53 56 4e 4a 52 46 46 61 59 31 63 30 51 32 52 4c 4b 7a 51 78 4e 57 4e 34 4c 7a 68 4c 4f 48 63 79 5a 6e 70 34 4e 54 4a 32 4d 33 42 69 59 7a 42 59 4d 6e 42 76 61 58 52 72 4e 58 6f 30 51 6e 56 71 52 56
                                                Data Ascii: Set-Cookie: desktime_session=eyJpdiI6IkdiNmdEbUFuRlZxRTRmK1dWR2ZnNHc9PSIsInZhbHVlIjoiT1NVTnltNm9waU1kV3NsL00xUWY3WnpLRXp3QTFBM0tqbWR2ZmxTNHJIRlJ2dEtuTXBmVnlBQzZpdTMrRXc3Y3ZRbElvdDFZOUJNYnVzSVNJRFFaY1c0Q2RLKzQxNWN4LzhLOHcyZnp4NTJ2M3BiYzBYMnBvaXRrNXo0QnVqRV
                                                2025-01-15 17:28:30 UTC82INData Raw: 34 63 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 36 36 38 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 65 73 6b 74 69 6d 65 2e 63 6f 6d 5c 2f 75 70 64 61 74 65 73 5c 2f 77 69 6e 5c 2f 75 70 64 61 74 65 5c 2f 22 7d 0d 0a
                                                Data Ascii: 4c{"version":"1.3.668","url":"https:\/\/desktime.com\/updates\/win\/update\/"}
                                                2025-01-15 17:28:30 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                24192.168.2.549858104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:28:31 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close
                                                2025-01-15 17:28:31 UTC1096INHTTP/1.1 200 OK
                                                Date: Wed, 15 Jan 2025 17:28:31 GMT
                                                Content-Type: application/json
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Cache-Control: no-cache, private
                                                vary: X-Inertia
                                                Set-Cookie: landing_url=eyJpdiI6IlIrcnFyUE5oUkxuNDlVVXNqK3R2UFE9PSIsInZhbHVlIjoiMXFkbytmTWZnUkxSUmVzdFk0Z1dsY0xLRnlDdWtzYWdocUp4QW5BRGlkYUdDTW1qVXR4eGNycDBZSUhlVFh4RDdrOE1EM2pLRmZJUDZ3Qkk1MDZWRVF3NllDcTRWY2R2VkFyWXlCenVSdjgzR0xOa3NXUTdzcmd2d2F0a2cwRysiLCJtYWMiOiI5NzY5MDJiZmYwNzBlYWZlMzM3MjMwMGM0ZGY0NDU3MzU5MGM3YTc2YjYxZTFkYWMwM2E1MDY4NDM0N2E3NGVlIiwidGFnIjoiIn0%3D; expires=Thu, 16 Jan 2025 17:28:31 GMT; Max-Age=86400; path=/; secure; httponly; samesite=lax
                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6ImxLNG5IcFhhcUtWRkNHRElIRC9KSlE9PSIsInZhbHVlIjoiSlpVT3BveHFvRFQvTWRnR1FzZ1pGMmtRY2RSQW9TanZ5MDd5VUR2VmYvMFI3eXlVdzdIOFRVMnpaY1FRVUl0MWdPY2I1TkZoT1E4VHFDaU5jOWVKTW01aStkYXd2WFRvSGwvNkFYK2lZS1RlTjNQaW5nMU1neCtqV1crL0NBaysiLCJtYWMiOiJlMTE5NjQ1MTRlMGU1NTViNzU1N2JhNmRkNjMxNzkzZmFiYWJmMWQzNjljYTA3NzJiMzYyZmI0OGJlMGFkZTFhIiwidGFnIjoiIn0%3D; expires=Wed, 15 Jan 2025 19:28:31 GMT; Max-Age=7200; path=/; secure; samesite=lax
                                                2025-01-15 17:28:31 UTC667INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 64 65 73 6b 74 69 6d 65 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6c 4e 54 56 6b 39 47 56 7a 6c 73 65 57 39 78 63 47 64 36 55 56 6b 79 61 32 4a 6d 4e 31 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 5a 47 70 75 57 48 6c 57 51 56 4a 76 4c 30 4a 35 57 57 64 59 55 45 5a 45 57 47 4e 70 4d 30 74 6c 62 7a 5a 54 61 56 68 6c 65 57 6c 70 62 44 46 68 64 6c 4a 7a 62 7a 4d 33 62 6e 4d 30 4e 33 68 45 4d 58 6f 33 57 56 5a 50 63 55 64 79 4d 48 5a 78 54 47 68 6e 4e 7a 4a 49 5a 6e 6c 6c 61 45 6c 36 65 54 56 54 61 58 52 61 53 7a 52 50 5a 56 49 35 51 30 4a 73 4b 30 77 7a 56 7a 5a 4e 62 31 4a 4c 53 58 45 35 59 69 74 51 59 57 52 77 53 33 4e 6a 52 32 6c 4f 62 6b 6b 72 65 47 35 33 53 48 51 78 4e 55 35 35 54 32 31 68 55 57
                                                Data Ascii: Set-Cookie: desktime_session=eyJpdiI6IlNTVk9GVzlseW9xcGd6UVkya2JmN1E9PSIsInZhbHVlIjoiZGpuWHlWQVJvL0J5WWdYUEZEWGNpM0tlbzZTaVhleWlpbDFhdlJzbzM3bnM0N3hEMXo3WVZPcUdyMHZxTGhnNzJIZnllaEl6eTVTaXRaSzRPZVI5Q0JsK0wzVzZNb1JLSXE5YitQYWRwS3NjR2lObkkreG53SHQxNU55T21hUW
                                                2025-01-15 17:28:31 UTC82INData Raw: 34 63 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 36 36 38 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 65 73 6b 74 69 6d 65 2e 63 6f 6d 5c 2f 75 70 64 61 74 65 73 5c 2f 77 69 6e 5c 2f 75 70 64 61 74 65 5c 2f 22 7d 0d 0a
                                                Data Ascii: 4c{"version":"1.3.668","url":"https:\/\/desktime.com\/updates\/win\/update\/"}
                                                2025-01-15 17:28:31 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                25192.168.2.549864104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:28:31 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close
                                                2025-01-15 17:28:32 UTC1096INHTTP/1.1 200 OK
                                                Date: Wed, 15 Jan 2025 17:28:32 GMT
                                                Content-Type: application/json
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Cache-Control: no-cache, private
                                                vary: X-Inertia
                                                Set-Cookie: landing_url=eyJpdiI6ImVwdmkzYXcvVUNIT01UUTFGUDU0TGc9PSIsInZhbHVlIjoiZUp5dUJldkU2ZTBkeWw3c20rLzhpTDkzVkpJQklUcTU4REdwUkhhN3ZLcGVSbFE2SGZRODJnOHptMTJXeGRzNVZNSEh5WFlnZlptejBFOCt2ekRZL2srNzFRQ1duZjExSitoV2lOd3pITTI2WndpcTlMT2JSckxWYTQ2RnA3MWoiLCJtYWMiOiIwNmJkMGU5OWQ2MjFlZmQ1N2ZkOTVlYTg0N2FjMjE4N2E0ZWNjMGRiNGZiOWRjOGQxMThlZTM5M2Q5NGRmZmU0IiwidGFnIjoiIn0%3D; expires=Thu, 16 Jan 2025 17:28:32 GMT; Max-Age=86400; path=/; secure; httponly; samesite=lax
                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6Im9zYWRnZlk3VnEzbC8xcXhLU1l0ZGc9PSIsInZhbHVlIjoibzFGNnAvOWdTYlF6NG50NkZuN1E3WGNEVDR1ZGo4Z3lGZ3JmYjdvMEhzOFhRLzNGVDQrSXZrOWtBc0x5RXRINlZ1dVJ1TWNRK1hpSDE0U2U1RTVUSmZUYUJrSjRhRFg4aUZFeUI5RVNyTXMvaHFuc1Y5TTQrc0tkWHBkTWNQdlYiLCJtYWMiOiJiOTJjZDIxMzAzYmFjODAxNzBhYTg0NDE4ZTJlNjg3YmZmNTA0NmNmYTczYTJkMmZiNTIyMGRhZWI0YWQzMWU2IiwidGFnIjoiIn0%3D; expires=Wed, 15 Jan 2025 19:28:32 GMT; Max-Age=7200; path=/; secure; samesite=lax
                                                2025-01-15 17:28:32 UTC667INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 64 65 73 6b 74 69 6d 65 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6a 4a 54 64 48 6c 6b 59 54 64 54 53 6d 74 48 4f 58 68 45 65 47 70 71 5a 6e 52 6f 61 32 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 57 57 56 56 62 47 5a 68 51 57 70 46 64 33 45 35 53 47 78 49 4b 33 49 77 55 44 52 77 53 55 6f 31 54 57 70 4b 4d 57 4a 78 4e 6a 4a 78 61 45 5a 71 52 6e 4e 36 61 54 4e 6a 53 6a 42 33 62 6e 4a 45 4d 48 56 68 55 31 46 34 53 54 42 6a 63 57 74 6d 62 47 49 78 5a 7a 4e 4a 4d 6b 68 6b 55 47 5a 6c 55 46 4a 70 4d 57 78 51 59 6e 70 53 57 6e 6b 76 65 57 68 35 51 32 35 30 53 48 41 72 56 6a 41 77 54 57 4e 4b 4e 45 64 54 56 32 64 4b 53 46 56 46 56 6e 45 79 53 54 41 72 61 33 56 53 56 57 39 43 56 6a 56 76 57 44 51 7a 52 33
                                                Data Ascii: Set-Cookie: desktime_session=eyJpdiI6IjJTdHlkYTdTSmtHOXhEeGpqZnRoa2c9PSIsInZhbHVlIjoiWWVVbGZhQWpFd3E5SGxIK3IwUDRwSUo1TWpKMWJxNjJxaEZqRnN6aTNjSjB3bnJEMHVhU1F4STBjcWtmbGIxZzNJMkhkUGZlUFJpMWxQYnpSWnkveWh5Q250SHArVjAwTWNKNEdTV2dKSFVFVnEySTAra3VSVW9CVjVvWDQzR3
                                                2025-01-15 17:28:32 UTC82INData Raw: 34 63 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 36 36 38 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 65 73 6b 74 69 6d 65 2e 63 6f 6d 5c 2f 75 70 64 61 74 65 73 5c 2f 77 69 6e 5c 2f 75 70 64 61 74 65 5c 2f 22 7d 0d 0a
                                                Data Ascii: 4c{"version":"1.3.668","url":"https:\/\/desktime.com\/updates\/win\/update\/"}
                                                2025-01-15 17:28:32 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                26192.168.2.549870104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:28:32 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close
                                                2025-01-15 17:28:33 UTC1096INHTTP/1.1 200 OK
                                                Date: Wed, 15 Jan 2025 17:28:33 GMT
                                                Content-Type: application/json
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Cache-Control: no-cache, private
                                                vary: X-Inertia
                                                Set-Cookie: landing_url=eyJpdiI6IlFkM0ZvZndGSHA5SmN0QXMyWE5GclE9PSIsInZhbHVlIjoiR0UrYit4UmtCUTlQT1FCUW04aTFKZHZwMjB6NFhua1cwVkZoT1hsWmNpc25rNnUzMzE5a1VGRHgvSVZ4Wk51S1NZanB1SEZPTjkybS9VY0MxK244MDBQOE9yNnZqYkNONVRsSUQyZW1aMmlUMTVkZUVpWGs5SjVBcE1UVkwyL0oiLCJtYWMiOiI3ZTY2ZjczMDVlYWZhYTUwNDViZjIwZWM2ODRhNjk2MjBiZjE2YmM1YmFhZjUwNDU2NzVmMGU1ZjJhZGVjOTUzIiwidGFnIjoiIn0%3D; expires=Thu, 16 Jan 2025 17:28:32 GMT; Max-Age=86400; path=/; secure; httponly; samesite=lax
                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6ImRzbGlUcjljcVlwTTkrTU8xVU5JcGc9PSIsInZhbHVlIjoiWGRJUXBHbHVrekFMUkZSTFZIYWtXMnF0V0NVUGFkZHRXOEtsZ2VDUUQvSlk4ajUzZEdFWHNHbTMwNVFHRnM2UnVGSVpKWm9ibENaZTVURVA2bEQvTCt4TWFUR3d4NHlOTTVvNld2REZHOCtITzBsZnduZUwzRnVLWW5rN2JWTmQiLCJtYWMiOiJhMmUyY2MxYTkxMmUyYzlmYzIyOTI3ZGIzZmE2Yzg2NjJkMDQ1NDkyNGVhMzIwODE3NzMzYmJmODlkMTU2YjFmIiwidGFnIjoiIn0%3D; expires=Wed, 15 Jan 2025 19:28:32 GMT; Max-Age=7200; path=/; secure; samesite=lax
                                                2025-01-15 17:28:33 UTC667INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 64 65 73 6b 74 69 6d 65 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 69 73 78 56 45 39 61 56 44 52 4d 5a 32 56 77 55 54 4e 47 4d 55 46 58 55 47 70 54 59 58 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 4c 30 4e 4d 56 6c 6c 47 4e 6b 56 70 5a 6b 74 4a 54 7a 52 74 64 57 68 55 52 55 39 71 53 6d 55 35 53 7a 6c 46 65 48 70 33 63 48 4e 43 51 58 42 61 4b 7a 56 6d 4e 6c 64 47 55 45 63 72 56 55 6c 72 56 6c 49 78 4e 58 6c 50 52 33 6c 59 5a 55 46 57 52 47 46 48 5a 33 68 77 4d 54 68 76 59 6b 31 4d 62 6a 4a 69 55 45 70 6b 63 45 74 57 5a 46 51 76 53 6b 4a 78 59 32 34 78 55 46 4a 72 5a 47 77 34 4d 7a 52 6e 4e 33 41 32 63 45 30 79 62 57 46 43 52 44 64 55 56 7a 68 72 5a 6b 4e 59 59 7a 64 43 52 47 68 5a 53 47 34 79 4d 44
                                                Data Ascii: Set-Cookie: desktime_session=eyJpdiI6IisxVE9aVDRMZ2VwUTNGMUFXUGpTYXc9PSIsInZhbHVlIjoiL0NMVllGNkVpZktJTzRtdWhURU9qSmU5SzlFeHp3cHNCQXBaKzVmNldGUEcrVUlrVlIxNXlPR3lYZUFWRGFHZ3hwMThvYk1MbjJiUEpkcEtWZFQvSkJxY24xUFJrZGw4MzRnN3A2cE0ybWFCRDdUVzhrZkNYYzdCRGhZSG4yMD
                                                2025-01-15 17:28:33 UTC82INData Raw: 34 63 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 36 36 38 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 65 73 6b 74 69 6d 65 2e 63 6f 6d 5c 2f 75 70 64 61 74 65 73 5c 2f 77 69 6e 5c 2f 75 70 64 61 74 65 5c 2f 22 7d 0d 0a
                                                Data Ascii: 4c{"version":"1.3.668","url":"https:\/\/desktime.com\/updates\/win\/update\/"}
                                                2025-01-15 17:28:33 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                27192.168.2.549876104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:28:33 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close
                                                2025-01-15 17:28:33 UTC1096INHTTP/1.1 200 OK
                                                Date: Wed, 15 Jan 2025 17:28:33 GMT
                                                Content-Type: application/json
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Cache-Control: no-cache, private
                                                vary: X-Inertia
                                                Set-Cookie: landing_url=eyJpdiI6IlI1Nkp2Y2llbFdEM3Q3T2p1VzVRaHc9PSIsInZhbHVlIjoiVEFka1dCQTZadWxpU3ZFYmJEb1FiRTJJbzlQZTd0bzNEdEhFSklVRHMzWTkvZjFrVTNzZWsyeWhpejFCMCtSdThuTW5CRldKbFRXaG9kRVI0cTcrV0l5VHJuNnRKUm5yT0s2VHJwTGhYM0dnMU92UUpWT3dhY3VYYmdJYTMrdmciLCJtYWMiOiIxNzU1YjdhN2M2MDg5YTMzMDc2YWM0YjIzZTQwZWVmYmM0YjM5NjY1YTJkOGRhZTc1NWFmMmUxNTg4M2U5N2NmIiwidGFnIjoiIn0%3D; expires=Thu, 16 Jan 2025 17:28:33 GMT; Max-Age=86400; path=/; secure; httponly; samesite=lax
                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6IithMFV1b3lCcjF4cHA2MXRwVUxnRkE9PSIsInZhbHVlIjoid3VVVGhlSlFScndtdHMyMXhSbDB0MkRrbzBpaGVjZTBhL1plR0pWV3VyNi93TWMwQURLeWlRTE01OHFDamN6OXY5WEp6bUc5U1dmU1VkaG1JbTM2RVI4bzQ0Tm5Nb3VFaFdrMnEwRUR0QnVkK1k2TEtMRktVZ254WkZCNmRvSHYiLCJtYWMiOiIwYzA1NjYyOWY4Yzk5NmQ0MmI1N2FkYTVmMGQ3Yzg5NmFkZTI1NDI5ZGZlNTk1YWNlMGIyN2YxZDViNDM4MDc0IiwidGFnIjoiIn0%3D; expires=Wed, 15 Jan 2025 19:28:33 GMT; Max-Age=7200; path=/; secure; samesite=lax
                                                2025-01-15 17:28:33 UTC667INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 64 65 73 6b 74 69 6d 65 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6c 6c 6d 57 46 5a 30 62 45 56 32 54 45 68 48 54 30 46 47 4f 56 52 42 56 6b 6c 32 4e 33 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 55 6d 4a 73 55 30 5a 77 54 58 64 61 62 54 64 78 52 46 5a 34 5a 45 5a 43 5a 45 46 71 4d 6c 4a 68 56 7a 55 31 57 48 49 31 59 55 5a 6f 61 44 6c 48 56 46 68 78 63 55 64 53 64 55 6c 30 4e 46 70 53 65 6b 4d 30 61 30 6c 52 64 48 42 6f 52 31 63 79 52 6b 64 6f 55 6d 59 79 62 6c 51 79 61 57 35 47 63 30 4d 35 4e 6b 4e 68 57 45 68 55 54 46 52 4e 5a 58 4e 61 4f 56 52 73 4e 48 6c 73 63 54 63 7a 57 56 68 68 64 6c 6f 34 63 44 42 6d 4e 45 6c 4d 56 30 74 45 64 6a 5a 7a 4c 30 4e 42 52 79 74 43 61 6b 68 5a 64 6b 35 30 52 30
                                                Data Ascii: Set-Cookie: desktime_session=eyJpdiI6IllmWFZ0bEV2TEhHT0FGOVRBVkl2N3c9PSIsInZhbHVlIjoiUmJsU0ZwTXdabTdxRFZ4ZEZCZEFqMlJhVzU1WHI1YUZoaDlHVFhxcUdSdUl0NFpSekM0a0lRdHBoR1cyRkdoUmYyblQyaW5Gc0M5NkNhWEhUTFRNZXNaOVRsNHlscTczWVhhdlo4cDBmNElMV0tEdjZzL0NBRytCakhZdk50R0
                                                2025-01-15 17:28:33 UTC82INData Raw: 34 63 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 36 36 38 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 65 73 6b 74 69 6d 65 2e 63 6f 6d 5c 2f 75 70 64 61 74 65 73 5c 2f 77 69 6e 5c 2f 75 70 64 61 74 65 5c 2f 22 7d 0d 0a
                                                Data Ascii: 4c{"version":"1.3.668","url":"https:\/\/desktime.com\/updates\/win\/update\/"}
                                                2025-01-15 17:28:33 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                28192.168.2.549882104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:28:34 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close
                                                2025-01-15 17:28:34 UTC1096INHTTP/1.1 200 OK
                                                Date: Wed, 15 Jan 2025 17:28:34 GMT
                                                Content-Type: application/json
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Cache-Control: no-cache, private
                                                vary: X-Inertia
                                                Set-Cookie: landing_url=eyJpdiI6IkhwRW1PNjZ0d1BycVl3cE8yUW5CbHc9PSIsInZhbHVlIjoiUzU4WFVIZ2ZGK3hsbUkvd3ZrTGwwK2Y4Nk81SzhKOHdKaWRyUTdRWHcxcUtEV0NPVGR4TDhyVG1DV1ZaTW9RY0R0YlNaS0xnVlJZRnRDRGVWZTJjV2E0cXdGMHcyL0w1a0puTXk2cTZVZjZlR2YyMGliMTV2VDFHTWgwMGJQU3QiLCJtYWMiOiJiODI5YmQyNzk5OWNmNWNkY2MxNTdjMWEwODdiNDRkOTM2ZTk3YmZjMTZmMzliYTI2YzY1N2NlNjdkNzI1MmUyIiwidGFnIjoiIn0%3D; expires=Thu, 16 Jan 2025 17:28:34 GMT; Max-Age=86400; path=/; secure; httponly; samesite=lax
                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6InlrZndFZFVSeDZZQzdYeDZ6b20wVnc9PSIsInZhbHVlIjoiajdGc3VKTUthbVhSSUhqUExHTy9OemZGOTQ2WkNqcWpzeFB1UHlnNXk1UkxNZi9JMDlLb1pBQ2gvWHRJRHNHS3pzR2k5NU9rOU5WRTJqbmpzOXFneXpMdGVIUkdYVk1iUklqejFIRndNN1diZFdqU1I4akE5dGhxSWhRdkxsSlEiLCJtYWMiOiI3MGRkYTY0YjhmODM5Zjc5NWU3OWNiY2QxM2Y0OGZlOGQyNDQ3NWQ4N2ZiNjU3ZGI0MTFiZDJkYTMyMGM5NGQ2IiwidGFnIjoiIn0%3D; expires=Wed, 15 Jan 2025 19:28:34 GMT; Max-Age=7200; path=/; secure; samesite=lax
                                                2025-01-15 17:28:34 UTC667INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 64 65 73 6b 74 69 6d 65 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6b 39 53 59 30 4d 32 55 32 52 70 57 69 38 31 53 57 6b 35 56 6c 51 7a 51 54 6c 4a 65 6c 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 52 31 4d 35 63 47 70 33 65 6e 56 55 5a 47 31 33 59 32 77 35 51 6b 4d 30 53 6a 4a 6b 4b 30 4a 6c 51 57 56 73 65 6a 52 44 64 30 78 6c 57 6d 51 33 55 6e 6c 75 53 6e 41 7a 64 33 4e 51 65 69 39 45 61 33 4d 35 61 6c 52 52 4b 32 70 75 63 47 6c 73 54 32 31 71 56 58 42 75 54 54 64 52 4f 58 59 77 56 54 56 54 63 6a 56 36 64 6b 4e 69 55 6b 4a 35 57 6c 5a 35 64 54 5a 51 54 57 51 32 4e 30 4e 4d 55 47 78 31 65 6b 5a 35 51 6c 64 69 63 7a 5a 5a 64 6e 6f 77 54 7a 46 4d 51 57 63 77 53 32 67 30 51 32 31 48 54 55 39 52 56 31
                                                Data Ascii: Set-Cookie: desktime_session=eyJpdiI6Ik9SY0M2U2RpWi81SWk5VlQzQTlJelE9PSIsInZhbHVlIjoiR1M5cGp3enVUZG13Y2w5QkM0SjJkK0JlQWVsejRDd0xlWmQ3UnluSnAzd3NQei9Ea3M5alRRK2pucGlsT21qVXBuTTdROXYwVTVTcjV6dkNiUkJ5WlZ5dTZQTWQ2N0NMUGx1ekZ5QldiczZZdnowTzFMQWcwS2g0Q21HTU9RV1
                                                2025-01-15 17:28:34 UTC82INData Raw: 34 63 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 36 36 38 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 65 73 6b 74 69 6d 65 2e 63 6f 6d 5c 2f 75 70 64 61 74 65 73 5c 2f 77 69 6e 5c 2f 75 70 64 61 74 65 5c 2f 22 7d 0d 0a
                                                Data Ascii: 4c{"version":"1.3.668","url":"https:\/\/desktime.com\/updates\/win\/update\/"}
                                                2025-01-15 17:28:34 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                29192.168.2.549891104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:28:35 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close
                                                2025-01-15 17:28:35 UTC1096INHTTP/1.1 200 OK
                                                Date: Wed, 15 Jan 2025 17:28:35 GMT
                                                Content-Type: application/json
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Cache-Control: no-cache, private
                                                vary: X-Inertia
                                                Set-Cookie: landing_url=eyJpdiI6IjZNMjZXYTFyQVk5b2hkeU5oemxJS3c9PSIsInZhbHVlIjoiMjZBUTdnSENqamhmTzBGcjYySE53ajB5OTgyV1VYaStpS1BFNzBNKzBQb21qTGdrUEhROWJ5VFU1ZTV0b05rZVpJVzljdCtVTDlKUGVOMkFIWm50S2t3T0h1bDByZENSUTYybXQzUzhRdlkzc2pJY08rdEJ3YzZ6WFpIQk1rQy8iLCJtYWMiOiI1MTUzNTQ2MzU0NmFmMTAxMTJlNzA0ZWI0Njk2OGZiZDhiYTViZWM0OGJhODBhYTdmODgwODJhMzY2N2FiZDNmIiwidGFnIjoiIn0%3D; expires=Thu, 16 Jan 2025 17:28:35 GMT; Max-Age=86400; path=/; secure; httponly; samesite=lax
                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6ImRRWTQyUkMvSmthUHdrNWxoNmMwaXc9PSIsInZhbHVlIjoieTlVS2o5UDJHbWY3ZHk3MWJyOTZ5NXBPQ1JXdnpsekVTNGU0aExnMlVIVXRuOXRlWHFHV3JWUDNoRnErRXR4THpGeTJ3TUh1SEt3QkRIVDV5d0Q5WkIxNFlEV0ZXMnAyMUVMT29NbVdGUmhnNmo5cWNNa005ckNZQ2JUT0ErLzkiLCJtYWMiOiI3OTYxMmI4MDc0YzA5YWU1OGJhOTk2M2Q3MjMyNDVkN2EwOGMwZmIwYmJmYzEyMGNkZjBhNjYxM2YwOTA3MzJkIiwidGFnIjoiIn0%3D; expires=Wed, 15 Jan 2025 19:28:35 GMT; Max-Age=7200; path=/; secure; samesite=lax
                                                2025-01-15 17:28:35 UTC667INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 64 65 73 6b 74 69 6d 65 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6e 6f 76 65 6d 56 31 64 55 35 6f 59 6a 46 73 56 6e 52 50 63 45 77 72 64 47 73 35 56 46 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 4b 30 67 34 4f 48 64 72 55 6d 38 34 59 6d 77 30 61 7a 64 77 64 47 35 33 59 30 52 59 59 33 6b 34 51 54 6c 73 63 55 68 47 63 46 5a 57 56 30 63 76 59 56 6b 32 53 31 4d 32 53 55 70 4a 51 55 6c 79 65 46 70 71 56 6d 5a 32 57 58 5a 4a 52 45 52 46 52 32 77 35 53 6d 39 68 4d 45 52 4c 53 32 70 51 56 45 31 4b 54 47 4d 76 62 6c 5a 32 4e 47 31 69 59 6a 56 5a 63 47 31 31 53 6d 68 78 51 6c 4a 75 53 54 42 61 59 30 4e 79 53 6d 45 7a 62 54 51 32 54 48 70 56 54 30 30 30 65 45 70 4b 51 6c 6b 78 4d 30 52 6e 56 6a 52 75 59 53
                                                Data Ascii: Set-Cookie: desktime_session=eyJpdiI6InovemV1dU5oYjFsVnRPcEwrdGs5VFE9PSIsInZhbHVlIjoiK0g4OHdrUm84Ymw0azdwdG53Y0RYY3k4QTlscUhGcFZWV0cvYVk2S1M2SUpJQUlyeFpqVmZ2WXZJRERFR2w5Sm9hMERLS2pQVE1KTGMvblZ2NG1iYjVZcG11SmhxQlJuSTBaY0NySmEzbTQ2THpVT000eEpKQlkxM0RnVjRuYS
                                                2025-01-15 17:28:35 UTC82INData Raw: 34 63 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 36 36 38 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 65 73 6b 74 69 6d 65 2e 63 6f 6d 5c 2f 75 70 64 61 74 65 73 5c 2f 77 69 6e 5c 2f 75 70 64 61 74 65 5c 2f 22 7d 0d 0a
                                                Data Ascii: 4c{"version":"1.3.668","url":"https:\/\/desktime.com\/updates\/win\/update\/"}
                                                2025-01-15 17:28:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                30192.168.2.549896104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:28:36 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close
                                                2025-01-15 17:28:36 UTC1096INHTTP/1.1 200 OK
                                                Date: Wed, 15 Jan 2025 17:28:36 GMT
                                                Content-Type: application/json
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Cache-Control: no-cache, private
                                                vary: X-Inertia
                                                Set-Cookie: landing_url=eyJpdiI6InVBTEQ1bHkwU1BBYm1aeUJpYzZzc2c9PSIsInZhbHVlIjoiNUtuZVJRV2dzSUhsQStLOUJPYVBCdEtrUXdxaURhTENKVk1Lajl1YStVVjdFaWc5dk14RTl5NTU3cXZIUjRsYm5LeDBZbTUrdS9JOXdsdUJQTEMzaHplUEhhM2xNVHlZMitlallPdjNqNzMremd1cWlXWEx2K2JQcGZ3dnFjNHQiLCJtYWMiOiI3ZjM5YzIwOTMxZTE0OGI5Yzg2YjdiOTQ5YmYwMzlmZjI1ZmVhODgwMDE1YjY5OTliOWYwZTY2OTNmYTk5NmFhIiwidGFnIjoiIn0%3D; expires=Thu, 16 Jan 2025 17:28:36 GMT; Max-Age=86400; path=/; secure; httponly; samesite=lax
                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6IlJpVVRDS0dpSEp5emJmb1FhazdTc3c9PSIsInZhbHVlIjoiYU95eUhtWS85RXRNUWxoWUw1bUk2dEpqejh1SU9aU09GWVBleWorYkg5eEREUlowczZQSEozbzFMbHhFRnZ6dklEWFpjZ0xVWDBlTjFSWkNmN0RNM1J6bE9iSmVuUU8vbFdHOVdia3RiZWt2WWxHZ2FiZ1NqSkhKWVE0TkNPZkQiLCJtYWMiOiI0NmIyNTU3N2Y5Yzc4OTE4ZTIwOTEwMDNkOTg0NmY0OWFiZjRmNTNlMzJhYTVkOWQzNDYyNWUwMzQ4N2VmNjY2IiwidGFnIjoiIn0%3D; expires=Wed, 15 Jan 2025 19:28:36 GMT; Max-Age=7200; path=/; secure; samesite=lax
                                                2025-01-15 17:28:36 UTC667INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 64 65 73 6b 74 69 6d 65 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6b 6c 58 53 57 68 61 65 58 70 32 56 6a 68 30 57 46 6c 47 53 69 39 36 64 47 68 79 4f 57 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 4d 30 4e 30 65 6c 70 4f 51 31 4a 46 57 48 52 33 51 6d 64 31 4f 54 4a 56 61 57 59 77 55 55 74 31 61 47 64 44 4f 44 68 5a 64 6d 56 73 57 44 64 58 62 6b 4a 58 52 47 78 51 65 48 4d 35 63 6d 49 7a 61 55 4e 54 5a 6e 55 78 62 48 64 73 4d 58 56 6b 4c 31 51 7a 55 6b 4e 4f 63 47 4e 4c 5a 33 68 4e 53 57 39 6c 55 45 51 34 62 54 51 77 65 48 6c 35 65 6b 64 34 57 55 78 49 57 58 4e 48 54 47 30 33 53 47 4a 46 61 55 4e 50 52 57 68 42 5a 45 4a 54 54 6e 70 59 62 33 56 51 5a 6d 6c 4c 5a 46 70 4d 5a 6e 4e 48 55 55 4d 76 53 55
                                                Data Ascii: Set-Cookie: desktime_session=eyJpdiI6IklXSWhaeXp2Vjh0WFlGSi96dGhyOWc9PSIsInZhbHVlIjoiM0N0elpOQ1JFWHR3Qmd1OTJVaWYwUUt1aGdDODhZdmVsWDdXbkJXRGxQeHM5cmIzaUNTZnUxbHdsMXVkL1QzUkNOcGNLZ3hNSW9lUEQ4bTQweHl5ekd4WUxIWXNHTG03SGJFaUNPRWhBZEJTTnpYb3VQZmlLZFpMZnNHUUMvSU
                                                2025-01-15 17:28:36 UTC82INData Raw: 34 63 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 36 36 38 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 65 73 6b 74 69 6d 65 2e 63 6f 6d 5c 2f 75 70 64 61 74 65 73 5c 2f 77 69 6e 5c 2f 75 70 64 61 74 65 5c 2f 22 7d 0d 0a
                                                Data Ascii: 4c{"version":"1.3.668","url":"https:\/\/desktime.com\/updates\/win\/update\/"}
                                                2025-01-15 17:28:36 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                31192.168.2.549900104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:28:37 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close
                                                2025-01-15 17:28:37 UTC1096INHTTP/1.1 200 OK
                                                Date: Wed, 15 Jan 2025 17:28:37 GMT
                                                Content-Type: application/json
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Cache-Control: no-cache, private
                                                vary: X-Inertia
                                                Set-Cookie: landing_url=eyJpdiI6IjBDNU1hY3hOdm9Ib3FkOTgwZU5IN0E9PSIsInZhbHVlIjoiL3ZSUW9uL2xzYldGMTloZnc0OHgzL2kzd29WVjduVWdqMWdkUUl1dzNXNVh3T3RJSnRNWGxydFRIdUlSYTJ2U1ZZNEEwY2N4bVpVbThwa0hqbVQvTGo1a2M0US82Vnh0a05xRTIxSjhCQW8rdXhWQ0RHc0NNUWFzL0VsYzVrdzMiLCJtYWMiOiI2OWYyMGNhZDYxZDFjYWIwY2I0OWY5ZGNkODU5NmM4YWU1YjRlMDhhODc4NWEzYWNlZjBhMDg4YjU5MzcyZWI2IiwidGFnIjoiIn0%3D; expires=Thu, 16 Jan 2025 17:28:37 GMT; Max-Age=86400; path=/; secure; httponly; samesite=lax
                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6IkVXL1lGVXRpU0c4M0VETFNPUmpTOUE9PSIsInZhbHVlIjoiUGpqNEp2N29tb2VUTElvZk1HRDVRcHN5RElmY3BaS3VGbFJKSE81bS8xS2F1a0MrN0JkbWhDWDRZb29YeHBVVDVWL2xkaGZ4S1ZITEFtMXcvVDhRWkNMTlZKb1l2M1dLUXFpOWR6b3ZBSitkV09Rb2FFdmtBRGZLRzczaXk0NnUiLCJtYWMiOiIxYTU2Y2MxZTA0NWJkMzQ0Mjg1NzljYWQwMDI5OTAzM2NhYjBjNjkwNDU3NTI0ODgxZTI0NGM1NjA2MWVhY2IxIiwidGFnIjoiIn0%3D; expires=Wed, 15 Jan 2025 19:28:37 GMT; Max-Age=7200; path=/; secure; samesite=lax
                                                2025-01-15 17:28:37 UTC667INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 64 65 73 6b 74 69 6d 65 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6e 42 53 59 7a 4a 4d 61 44 64 31 63 47 6c 42 55 48 56 72 54 6c 70 34 4d 55 68 32 56 56 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 4f 44 42 6f 51 58 45 72 61 31 5a 50 4e 6d 5a 77 51 55 4e 53 52 46 68 36 5a 30 70 4e 65 6e 6c 58 51 56 5a 33 51 6e 6c 6d 54 6a 42 6a 53 6b 4a 77 55 45 52 69 63 44 4a 59 57 54 46 71 65 6e 68 54 52 47 68 34 59 32 39 4b 52 6e 4a 4d 64 55 70 42 53 6d 4d 32 59 7a 5a 69 64 55 4a 69 57 6a 4e 4b 4e 32 67 33 55 31 4a 6f 61 55 4a 56 51 57 51 32 4e 6a 4e 6d 62 6d 30 79 63 6b 6c 47 65 6b 4e 46 4e 32 56 32 4b 33 4e 68 51 6d 78 32 61 7a 5a 43 63 6a 46 79 61 54 59 72 57 45 4a 79 61 6a 46 50 61 6c 6c 7a 5a 6e 55 33 56 7a
                                                Data Ascii: Set-Cookie: desktime_session=eyJpdiI6InBSYzJMaDd1cGlBUHVrTlp4MUh2VVE9PSIsInZhbHVlIjoiODBoQXEra1ZPNmZwQUNSRFh6Z0pNenlXQVZ3QnlmTjBjSkJwUERicDJYWTFqenhTRGh4Y29KRnJMdUpBSmM2YzZidUJiWjNKN2g3U1JoaUJVQWQ2NjNmbm0ycklGekNFN2V2K3NhQmx2azZCcjFyaTYrWEJyajFPallzZnU3Vz
                                                2025-01-15 17:28:37 UTC82INData Raw: 34 63 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 36 36 38 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 65 73 6b 74 69 6d 65 2e 63 6f 6d 5c 2f 75 70 64 61 74 65 73 5c 2f 77 69 6e 5c 2f 75 70 64 61 74 65 5c 2f 22 7d 0d 0a
                                                Data Ascii: 4c{"version":"1.3.668","url":"https:\/\/desktime.com\/updates\/win\/update\/"}
                                                2025-01-15 17:28:37 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                32192.168.2.549908104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:28:38 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close
                                                2025-01-15 17:28:38 UTC1096INHTTP/1.1 200 OK
                                                Date: Wed, 15 Jan 2025 17:28:38 GMT
                                                Content-Type: application/json
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Cache-Control: no-cache, private
                                                vary: X-Inertia
                                                Set-Cookie: landing_url=eyJpdiI6IjJ6MUVaVnZWWEJKb0c0aHNDSGZyZEE9PSIsInZhbHVlIjoibmtGRGtXUFNKVndIM09NbklNZWhvMStuVmtFN2NsSmlydmJDY3IxZ205dkpnV3k4ZVFYdUFpckdETlQ4cTl0Z2RoZXkvUEtZQnlzaE5XaXFPMzh5MlUyeXp1bmtmcGllWUdGZkd1aEdMMkhmVkhKOUJCd0ppd3VXbkE3eHo1R3ciLCJtYWMiOiJhZDRiMWI1ODZmMDA2Yjk5MWMyYTQwODY0YjcxNjVhYmJhZjBhNmQ0OTc1MWU0MWQ1ZjQ0YzIxMjI5N2VjMmE5IiwidGFnIjoiIn0%3D; expires=Thu, 16 Jan 2025 17:28:38 GMT; Max-Age=86400; path=/; secure; httponly; samesite=lax
                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6IldPMjR5MXF2U3dnZDE0OW5xdDcrSWc9PSIsInZhbHVlIjoiVndxUERkM09JQkxtUU5DUnZldGZkeVdhK1VlbFY0V3ZEOVlWeFdDRnVoUkVjRVJIeWlNMlVEcngrOHo2KzZMRElJN3VBTm8zamVsdWcyMUJyVE9zZVdWcWRsWVowTktSZ1dGeVQ1L05pYU9oTnU5RUVEbStGcVhsR3VjODc5d1QiLCJtYWMiOiJmYTFiMDRjMGVhZGMzMzlhMWIzOWE0NWUzOGJlOTNkMzQwNWNhMGE4OWE3YTkxYzAzYWQyNWY1YzM1MzA3MGZlIiwidGFnIjoiIn0%3D; expires=Wed, 15 Jan 2025 19:28:38 GMT; Max-Age=7200; path=/; secure; samesite=lax
                                                2025-01-15 17:28:38 UTC667INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 64 65 73 6b 74 69 6d 65 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6a 64 45 62 54 6c 47 61 54 6c 72 55 46 6b 79 5a 44 64 48 4b 7a 5a 68 59 6c 4a 70 55 31 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 4d 33 6c 4c 56 47 78 6d 62 33 42 4a 63 58 68 46 56 48 4e 36 55 57 4e 4c 63 55 63 30 57 57 74 30 61 6d 4e 72 63 69 74 6e 63 7a 46 30 52 47 67 35 56 6c 4a 72 64 6d 68 4b 54 46 70 51 52 79 74 69 54 79 74 43 4e 58 56 74 62 6b 46 53 65 6e 6c 54 4e 45 5a 79 62 48 4d 34 52 30 6c 48 4e 30 6c 51 4e 32 52 75 4e 55 35 4f 55 56 68 56 54 55 5a 42 64 30 74 48 62 48 56 4d 62 6c 6b 31 55 6d 78 4d 53 55 6c 6c 59 58 52 61 57 6c 4d 34 54 30 4e 6b 64 46 4a 34 56 58 5a 42 5a 55 56 55 51 6e 4e 54 51 55 35 32 53 48 49 72 63 53
                                                Data Ascii: Set-Cookie: desktime_session=eyJpdiI6IjdEbTlGaTlrUFkyZDdHKzZhYlJpU1E9PSIsInZhbHVlIjoiM3lLVGxmb3BJcXhFVHN6UWNLcUc0WWt0amNrcitnczF0RGg5VlJrdmhKTFpQRytiTytCNXVtbkFSenlTNEZybHM4R0lHN0lQN2RuNU5OUVhVTUZBd0tHbHVMblk1UmxMSUllYXRaWlM4T0NkdFJ4VXZBZUVUQnNTQU52SHIrcS
                                                2025-01-15 17:28:38 UTC82INData Raw: 34 63 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 36 36 38 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 65 73 6b 74 69 6d 65 2e 63 6f 6d 5c 2f 75 70 64 61 74 65 73 5c 2f 77 69 6e 5c 2f 75 70 64 61 74 65 5c 2f 22 7d 0d 0a
                                                Data Ascii: 4c{"version":"1.3.668","url":"https:\/\/desktime.com\/updates\/win\/update\/"}
                                                2025-01-15 17:28:38 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                33192.168.2.549914104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:28:38 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close
                                                2025-01-15 17:28:39 UTC1096INHTTP/1.1 200 OK
                                                Date: Wed, 15 Jan 2025 17:28:39 GMT
                                                Content-Type: application/json
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Cache-Control: no-cache, private
                                                vary: X-Inertia
                                                Set-Cookie: landing_url=eyJpdiI6Imc4S1JTajdVN1VjT2c1RHphYkZlR0E9PSIsInZhbHVlIjoidE1RMWlETUFYaEgraGY3L2xWOFZGWXg1dUdWUng5S2dFc1ExSGZjalZ5T0k3SlFzeldGQWNiWHFjcDNtUkJhaFdMazlnd0p5YkJnZDRvR3RRZ2wwWmM0bUZ3QUYxME5HY2gxNHpZZE5rcXQrWE1XdElaR1FiZmEzL2xHN2lSNjgiLCJtYWMiOiI5OWQ0N2NiZDY0M2M1MzliYTUxYTAxNTQ1NDEyZGEyNWNjOTUzYWE3ZTEzZGIzMWIwOGJhZDcxMGRmZmM3NTUwIiwidGFnIjoiIn0%3D; expires=Thu, 16 Jan 2025 17:28:39 GMT; Max-Age=86400; path=/; secure; httponly; samesite=lax
                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6Ilo0eXUvWHRrQVJoRFBlT2VzV20vRWc9PSIsInZhbHVlIjoiT2k1ckVOekZqeUJsSlJhZmk1UDNtczZzekFaam5uM2FaMFpDdUxKdE5oY29ia1hwWG9RNjBNcGNzcnAwMFluNG8zU0h4ZytCdG9tZ1V4T1E0SHhNYWhJREhDMXZGSitGeUgwM0tJMFcrRG9MVE8zY29xWXE1M3NzRTlYTVRDaXAiLCJtYWMiOiI3ZWRiNjFkZjQ3ODM3MjYwM2U1NTVkM2M0ODJlMzgxNTAzYzBhYTZjMzdhYjBhZjk0YTJiMDhhODA3NjRmZGZmIiwidGFnIjoiIn0%3D; expires=Wed, 15 Jan 2025 19:28:39 GMT; Max-Age=7200; path=/; secure; samesite=lax
                                                2025-01-15 17:28:39 UTC667INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 64 65 73 6b 74 69 6d 65 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6b 6c 73 52 44 52 56 57 44 42 35 63 6e 42 36 63 6b 52 56 61 6d 38 7a 65 6c 46 7a 52 56 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 4e 30 46 32 59 55 4a 46 64 47 74 48 4d 32 68 53 52 57 68 6f 61 6c 68 71 64 55 68 75 64 6e 56 68 4d 48 67 78 51 53 39 4c 56 57 63 35 63 58 56 76 56 6b 52 6b 64 57 6f 35 57 54 64 53 4e 33 6f 32 54 44 5a 31 51 32 68 77 5a 46 6c 56 57 57 5a 6b 57 69 39 57 62 45 6c 56 4b 31 4a 58 65 55 68 42 4e 45 35 79 5a 47 4e 4c 4c 30 68 55 5a 6e 52 53 52 46 42 72 4e 46 68 55 63 53 39 51 4e 6a 56 48 63 44 42 69 54 6a 51 78 62 48 59 34 55 6c 4e 73 63 32 4e 59 61 6b 39 5a 4d 30 68 47 4f 48 46 4e 65 6e 6c 74 61 69 39 71 51 32
                                                Data Ascii: Set-Cookie: desktime_session=eyJpdiI6IklsRDRVWDB5cnB6ckRVam8zelFzRVE9PSIsInZhbHVlIjoiN0F2YUJFdGtHM2hSRWhoalhqdUhudnVhMHgxQS9LVWc5cXVvVkRkdWo5WTdSN3o2TDZ1Q2hwZFlVWWZkWi9WbElVK1JXeUhBNE5yZGNLL0hUZnRSRFBrNFhUcS9QNjVHcDBiTjQxbHY4UlNsc2NYak9ZM0hGOHFNenltai9qQ2
                                                2025-01-15 17:28:39 UTC82INData Raw: 34 63 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 36 36 38 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 65 73 6b 74 69 6d 65 2e 63 6f 6d 5c 2f 75 70 64 61 74 65 73 5c 2f 77 69 6e 5c 2f 75 70 64 61 74 65 5c 2f 22 7d 0d 0a
                                                Data Ascii: 4c{"version":"1.3.668","url":"https:\/\/desktime.com\/updates\/win\/update\/"}
                                                2025-01-15 17:28:39 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                34192.168.2.549921104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:28:39 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close
                                                2025-01-15 17:28:40 UTC1096INHTTP/1.1 200 OK
                                                Date: Wed, 15 Jan 2025 17:28:39 GMT
                                                Content-Type: application/json
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Cache-Control: no-cache, private
                                                vary: X-Inertia
                                                Set-Cookie: landing_url=eyJpdiI6InB5U29CdzJmc1Y3MlZVYVBLM0VTWEE9PSIsInZhbHVlIjoiUkdNRWJDRkdVSVl0M1ZqQStmei9LblpHTjZCYU9GTzd4MGRzQkZvcXJtQnF1TnlBNzFKVGRLRG0xdU9IMFBiQXVjUWtmR1hWSTN2MGlrSm1uSE4vNHRtdStYcVl2WjNZWlRCcVpubEFKRmQvNE9SNWZhbFdsMG5XQVNlSXBVZVgiLCJtYWMiOiJiOWFiMmRmMWZlZTdlMzQ3MTg5MzBmZTMzM2YxOTQxMmU1NDhkYmU4N2FhYjVjOTYwMTI4OGI3ZDBhNzhjMmJkIiwidGFnIjoiIn0%3D; expires=Thu, 16 Jan 2025 17:28:39 GMT; Max-Age=86400; path=/; secure; httponly; samesite=lax
                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6ImxWQi85UlF6QXlvRlNpZGZtRWt6cFE9PSIsInZhbHVlIjoiZWhwdm9MN1p3NTB3N2haR21VWFhrTEJCYldZdVdXcU1nOWNLVUJIRWdPallXc2ZEWE5MaXRxQzN0V0RacEF2d2lDNm54bUVKdkhqSHdyRldndzhaRmxXMVUyNUVyRWdRdTAxa3UzcTNBakNYY0cwa01KYTh0bjgvdTM4ekoyaUsiLCJtYWMiOiIwZDkwMGIwYTNmOTBiOTU1MDg0YTVmNWQwOWUwNWNjNmZkMmVlZjg4NjExMmU5NDYyZTJjMWVjMDgxYTEyMGU1IiwidGFnIjoiIn0%3D; expires=Wed, 15 Jan 2025 19:28:39 GMT; Max-Age=7200; path=/; secure; samesite=lax
                                                2025-01-15 17:28:40 UTC667INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 64 65 73 6b 74 69 6d 65 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6a 5a 69 55 30 51 77 52 30 78 75 57 6a 67 35 61 6e 5a 34 53 46 56 78 4e 6d 31 6d 4b 30 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 63 32 64 74 4f 56 4e 4c 65 57 78 6d 65 57 70 48 55 54 6c 75 51 54 6c 71 56 32 46 4a 55 55 56 58 5a 6a 4d 77 55 69 39 4f 5a 6e 68 5a 61 31 56 6f 56 45 77 7a 59 32 4e 48 55 57 5a 69 64 33 4e 50 54 58 5a 6a 51 6a 5a 61 63 6e 68 52 4d 30 35 58 59 30 4d 30 4e 30 5a 47 63 54 42 4d 5a 33 4a 72 4f 44 4a 6e 65 48 4e 77 64 31 46 73 53 33 5a 71 52 54 5a 30 4d 33 68 77 57 57 46 42 61 6b 56 54 56 48 63 33 56 32 68 4c 52 48 56 76 59 32 67 79 51 33 46 4b 61 6d 64 50 62 53 38 77 55 6d 5a 55 5a 47 4e 68 53 30 4d 7a 55 48
                                                Data Ascii: Set-Cookie: desktime_session=eyJpdiI6IjZiU0QwR0xuWjg5anZ4SFVxNm1mK0E9PSIsInZhbHVlIjoic2dtOVNLeWxmeWpHUTluQTlqV2FJUUVXZjMwUi9OZnhZa1VoVEwzY2NHUWZid3NPTXZjQjZacnhRM05XY0M0N0ZGcTBMZ3JrODJneHNwd1FsS3ZqRTZ0M3hwWWFBakVTVHc3V2hLRHVvY2gyQ3FKamdPbS8wUmZUZGNhS0MzUH
                                                2025-01-15 17:28:40 UTC82INData Raw: 34 63 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 36 36 38 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 65 73 6b 74 69 6d 65 2e 63 6f 6d 5c 2f 75 70 64 61 74 65 73 5c 2f 77 69 6e 5c 2f 75 70 64 61 74 65 5c 2f 22 7d 0d 0a
                                                Data Ascii: 4c{"version":"1.3.668","url":"https:\/\/desktime.com\/updates\/win\/update\/"}
                                                2025-01-15 17:28:40 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                35192.168.2.549927104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:28:40 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close
                                                2025-01-15 17:28:41 UTC1096INHTTP/1.1 200 OK
                                                Date: Wed, 15 Jan 2025 17:28:41 GMT
                                                Content-Type: application/json
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Cache-Control: no-cache, private
                                                vary: X-Inertia
                                                Set-Cookie: landing_url=eyJpdiI6IjNSRDh1SHBqdEJZN3hmYVo2OXNKa2c9PSIsInZhbHVlIjoibEY3YTUrZi9NV1hRdXdWZlFNMDh6TnQ4S0h4RmhiL253b2NNZmlCUTA5cU9GV1dRaUFWMDZ6Zy82dFgrZGJhMkw5WmZVK2RXZGwrSEdrYUNGSHhtREoySnYyV2pONmwwQ2ltVFFOYWQzZkxQeXdJUnRiOVZtd1FMV3l6Q3dQaS8iLCJtYWMiOiI3MDhkZmI0ZmI2Mjg2NDFhMWUxOTg4YmU4OGM1NDIzM2NlN2E2NjllNWI5YWRiOTA5MmNmYWIzMWQzNGRhMTc2IiwidGFnIjoiIn0%3D; expires=Thu, 16 Jan 2025 17:28:40 GMT; Max-Age=86400; path=/; secure; httponly; samesite=lax
                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6Ii9SVDkrdnVQVzhLNmwwNXNwM21CWnc9PSIsInZhbHVlIjoiQ0gyYXk4bDNERkZXTkdSQjhVMlJEeHJtSU9wQ1ozTnpVRGJXVmlmTlRtWUtwdWs2UWtkazZ6WjYyR3JZdEQ0TVFIZDhFcFB6U1BlZzErL0pHVnRkanJpSXhmN0xxdlZzY0JHYTRFbTJnMytxTTlNKzJOMW9UTnBoSUZpeGRRQWciLCJtYWMiOiI5YWUxYTNjMGU2NDk1MzExMzRiYjk1ODY5NWQ1YmFiNTE1ODQyNGNjMzIzNDc5OGQ3NDE5N2YyM2FmZDI5ZDJmIiwidGFnIjoiIn0%3D; expires=Wed, 15 Jan 2025 19:28:40 GMT; Max-Age=7200; path=/; secure; samesite=lax
                                                2025-01-15 17:28:41 UTC667INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 64 65 73 6b 74 69 6d 65 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6d 4d 77 64 48 4e 4f 4c 30 4e 59 4d 48 42 44 59 56 56 59 59 32 34 30 56 45 4a 4e 55 6d 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 5a 6c 68 6e 62 46 41 78 51 32 5a 30 53 58 41 78 4d 31 42 58 4c 33 55 31 65 46 70 46 64 58 6c 53 4b 30 4d 35 53 57 68 45 55 45 64 73 55 57 64 78 5a 55 39 61 51 32 6b 7a 51 79 39 76 62 56 6c 43 54 32 4a 6e 57 6c 4a 30 62 6c 42 61 52 6c 52 46 4d 55 5a 6e 55 30 5a 4e 61 6b 56 52 63 6b 70 6e 4f 45 56 69 51 6d 68 7a 62 45 51 77 4e 56 6c 69 65 58 56 45 65 6c 6c 35 51 6d 5a 43 4d 6c 52 33 64 58 67 78 4d 6a 5a 49 52 32 56 61 4e 47 46 31 4e 6d 30 77 4f 55 6c 55 4b 30 4a 34 4d 6d 4e 76 53 57 31 4b 5a 57 68 33 57 6b
                                                Data Ascii: Set-Cookie: desktime_session=eyJpdiI6ImMwdHNOL0NYMHBDYVVYY240VEJNUmc9PSIsInZhbHVlIjoiZlhnbFAxQ2Z0SXAxM1BXL3U1eFpFdXlSK0M5SWhEUEdsUWdxZU9aQ2kzQy9vbVlCT2JnWlJ0blBaRlRFMUZnU0ZNakVRckpnOEViQmhzbEQwNVlieXVEell5QmZCMlR3dXgxMjZIR2VaNGF1Nm0wOUlUK0J4MmNvSW1KZWh3Wk
                                                2025-01-15 17:28:41 UTC82INData Raw: 34 63 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 36 36 38 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 65 73 6b 74 69 6d 65 2e 63 6f 6d 5c 2f 75 70 64 61 74 65 73 5c 2f 77 69 6e 5c 2f 75 70 64 61 74 65 5c 2f 22 7d 0d 0a
                                                Data Ascii: 4c{"version":"1.3.668","url":"https:\/\/desktime.com\/updates\/win\/update\/"}
                                                2025-01-15 17:28:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                36192.168.2.549934104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:28:41 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close
                                                2025-01-15 17:28:41 UTC1096INHTTP/1.1 200 OK
                                                Date: Wed, 15 Jan 2025 17:28:41 GMT
                                                Content-Type: application/json
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Cache-Control: no-cache, private
                                                vary: X-Inertia
                                                Set-Cookie: landing_url=eyJpdiI6IldWZ3hGa05CRnl4Z21ueDc2ZWhPd1E9PSIsInZhbHVlIjoicWxlMDRsNzFKYkdWWTBTc3dtVnJxVjdpVnF2N3lKWWpGcUY0cXdaY3lhNFQ1VEZNZXpTTDF4YUtGdDBjYnpaMGlnQ2cyd2R0RG1HV1V1aUhXNVo2RGNFY3hPeWhiY0R3RWtYUUNmTmtkbEc5Y0ZPS3BkRkJLT1ROUk1xMERWZUIiLCJtYWMiOiIyNDEzNDc1NGVjNzcyMzJhODIyNWM2ZTQzZjlhY2ExNzY0NWFkZmQwNzMwYTE0NGIyYzg1MGQyOTVhOGMzYjg3IiwidGFnIjoiIn0%3D; expires=Thu, 16 Jan 2025 17:28:41 GMT; Max-Age=86400; path=/; secure; httponly; samesite=lax
                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6IkU3N1J0Y09iUzNvQm5nOUl2anVJV2c9PSIsInZhbHVlIjoiclg3OGljRzgwWmx6UWxJT2c2ckNMTVRRUEwyNkFnejZrR1krSEJJNkhLYm0xd2pqWE5QNktDeDNzZllpaXppb3VQOVMxdmtycmFXc2o2NmpIbGU4MEhUNjN1eVBKdUJUZTI0cEhpRTc3MmNIam5odlZwM25zS25uQ3c2SElaMm4iLCJtYWMiOiI5ZThkYTgzMzM1MjBlYzNmZDQ1YjhiNjMyZDdkNzE4NWMwOWY4NmU5ZjMxMGFkMGUyODNjMmFjZTMxOGE5ZWY4IiwidGFnIjoiIn0%3D; expires=Wed, 15 Jan 2025 19:28:41 GMT; Max-Age=7200; path=/; secure; samesite=lax
                                                2025-01-15 17:28:41 UTC667INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 64 65 73 6b 74 69 6d 65 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6b 4e 51 64 6a 4d 30 54 6c 55 32 59 58 64 55 57 6a 64 4d 62 33 4a 4c 4e 57 70 6b 62 6e 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 63 57 64 69 52 43 39 4e 5a 55 73 7a 62 58 68 4e 64 48 4a 4e 64 6d 31 42 4e 33 4e 50 55 32 31 73 55 69 38 35 61 56 4d 79 51 6d 64 58 53 55 74 74 61 57 56 6c 51 33 6f 34 4b 33 64 30 53 46 46 61 59 30 35 79 64 30 78 57 54 30 56 47 65 47 35 4c 57 54 4a 42 54 47 49 32 4f 55 6c 58 64 6d 78 6a 5a 6d 4e 5a 57 6a 42 69 51 6d 68 5a 63 30 52 30 62 57 67 30 52 57 4a 32 62 6a 52 55 57 47 39 46 4e 47 64 6f 59 31 6c 69 53 6a 4e 4a 52 54 4e 59 57 55 68 45 59 6c 45 31 59 56 64 6b 4d 33 4e 6b 57 6a 42 58 4b 32 78 42 61 58
                                                Data Ascii: Set-Cookie: desktime_session=eyJpdiI6IkNQdjM0TlU2YXdUWjdMb3JLNWpkbnc9PSIsInZhbHVlIjoicWdiRC9NZUszbXhNdHJNdm1BN3NPU21sUi85aVMyQmdXSUttaWVlQ3o4K3d0SFFaY05yd0xWT0VGeG5LWTJBTGI2OUlXdmxjZmNZWjBiQmhZc0R0bWg0RWJ2bjRUWG9FNGdoY1liSjNJRTNYWUhEYlE1YVdkM3NkWjBXK2xBaX
                                                2025-01-15 17:28:41 UTC82INData Raw: 34 63 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 36 36 38 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 65 73 6b 74 69 6d 65 2e 63 6f 6d 5c 2f 75 70 64 61 74 65 73 5c 2f 77 69 6e 5c 2f 75 70 64 61 74 65 5c 2f 22 7d 0d 0a
                                                Data Ascii: 4c{"version":"1.3.668","url":"https:\/\/desktime.com\/updates\/win\/update\/"}
                                                2025-01-15 17:28:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                37192.168.2.549940104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:28:42 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close
                                                2025-01-15 17:28:42 UTC1096INHTTP/1.1 200 OK
                                                Date: Wed, 15 Jan 2025 17:28:42 GMT
                                                Content-Type: application/json
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Cache-Control: no-cache, private
                                                vary: X-Inertia
                                                Set-Cookie: landing_url=eyJpdiI6ImZuOVV5WTU1NmhpeHFqWUxwWmlzUUE9PSIsInZhbHVlIjoiUHB1RFhWeE9VSGJuMmd0Qk1BQWh6T3hMTUJpdi9CK1pReStIQVBVZXNrYWZVd2NiS2I5Z1NyR1lnNy9ZRnpqNlBCaWd6bXRKUHlPRmNibEJFREJyMDlKZnQ5Y0xRMTdQcytzVlhiNHI4T05OTEpzdjBsR3JMYWhyTUVHTFhTWSsiLCJtYWMiOiJlNWQ2NWE0MjUxZjQwMGFkNThiYTdlZmE5N2M3MTQwZTYzODJlNzhhZTY4OTJjMjYyZTUyMzhkNWMzMTVmNzNkIiwidGFnIjoiIn0%3D; expires=Thu, 16 Jan 2025 17:28:42 GMT; Max-Age=86400; path=/; secure; httponly; samesite=lax
                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6ImM2RnBKQ3lUMDVpTEdGalU2T21ad1E9PSIsInZhbHVlIjoiZzF6UGtoOXQvSVM2U1IxN3pvQ1VPa0Z1eWZMN3RLMEVPU044OWI3bnNVNlRXNkZPMWJISGpoRWU0ZEMxcnoveW9uRXRGV3BrTTJIT21tNGJ6Q3plVVdxb1RCNWQxNFVYZ1J3MU9NeTlmbXRYOVlRdFlMRkI5Q1NaWXMvaFBmZC8iLCJtYWMiOiIwNmM0ZWQxMzI0NWNhOWU0NzIwMWQxZWNjYjAyOTQ5NDJlMDVhOWQ0NjRjN2E4NmRhMDRjNWFhZTEzZDk0MmZlIiwidGFnIjoiIn0%3D; expires=Wed, 15 Jan 2025 19:28:42 GMT; Max-Age=7200; path=/; secure; samesite=lax
                                                2025-01-15 17:28:42 UTC667INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 64 65 73 6b 74 69 6d 65 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6d 49 78 4e 6e 51 79 64 45 56 78 61 54 42 69 4b 31 4e 76 5a 44 52 57 59 6d 68 58 53 45 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 53 32 39 7a 4d 6a 4e 74 59 6d 6f 77 61 6e 52 36 65 53 74 32 65 54 4a 6d 4e 48 63 7a 59 56 51 72 5a 33 4e 31 52 7a 4e 6d 64 45 39 43 56 30 4a 53 55 6e 68 75 4e 57 68 53 4c 30 31 6c 55 46 4e 6c 63 32 70 53 57 6d 35 56 59 55 59 32 65 53 39 59 62 33 42 5a 52 30 46 72 59 6e 64 69 62 30 4a 34 62 48 4e 43 51 6a 4a 73 4d 44 46 56 4e 6c 70 56 56 6c 4a 33 62 6c 4e 30 4d 57 64 58 4e 6c 4a 6a 57 6d 68 68 56 32 5a 47 55 6b 38 30 62 33 70 4a 51 58 52 47 63 47 6c 43 5a 6d 52 54 54 6a 42 71 56 58 4e 4e 65 6b 52 71 56 57
                                                Data Ascii: Set-Cookie: desktime_session=eyJpdiI6ImIxNnQydEVxaTBiK1NvZDRWYmhXSEE9PSIsInZhbHVlIjoiS29zMjNtYmowanR6eSt2eTJmNHczYVQrZ3N1RzNmdE9CV0JSUnhuNWhSL01lUFNlc2pSWm5VYUY2eS9Yb3BZR0FrYndib0J4bHNCQjJsMDFVNlpVVlJ3blN0MWdXNlJjWmhhV2ZGUk80b3pJQXRGcGlCZmRTTjBqVXNNekRqVW
                                                2025-01-15 17:28:42 UTC82INData Raw: 34 63 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 36 36 38 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 65 73 6b 74 69 6d 65 2e 63 6f 6d 5c 2f 75 70 64 61 74 65 73 5c 2f 77 69 6e 5c 2f 75 70 64 61 74 65 5c 2f 22 7d 0d 0a
                                                Data Ascii: 4c{"version":"1.3.668","url":"https:\/\/desktime.com\/updates\/win\/update\/"}
                                                2025-01-15 17:28:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                38192.168.2.549945104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:28:43 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close
                                                2025-01-15 17:28:43 UTC1096INHTTP/1.1 200 OK
                                                Date: Wed, 15 Jan 2025 17:28:43 GMT
                                                Content-Type: application/json
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Cache-Control: no-cache, private
                                                vary: X-Inertia
                                                Set-Cookie: landing_url=eyJpdiI6IjZzMURPOHlQQjZLUVJ0NGk5ZlZVanc9PSIsInZhbHVlIjoiL1lBSlhQcWlpTldnS3owZzN2LzR6cTUrdDYvUGZoV0ZlNklVeVdVTWRNbC9jdlcyRzU4VVpIY1B6R3RoSHFjNEpJQkp3SzhYZ08wN2tkMGNraGVlVGJ6eUE3RFRrZUdiYkJ4MHROVzdtN3V2TFVOWkpYQm52ZlVFVDFvY3ZUY3IiLCJtYWMiOiIzM2IzOWY3OWJjNWYyYjNmZDhkZmEzMzRkODAzN2Q3YWViYjFkOTk3NDVlZTQzMWM4NmZjYWY4YWNkMzRjZTY4IiwidGFnIjoiIn0%3D; expires=Thu, 16 Jan 2025 17:28:43 GMT; Max-Age=86400; path=/; secure; httponly; samesite=lax
                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6IjlVbWN4Nk5mK3RhRFVhVVhFQWRPMlE9PSIsInZhbHVlIjoiRjF6cktsNjJyK2ZseUpQTy9hTHBpZ015UGdNbllvSk5LSFN6azJBMXppZmFocWI2c1duL21VaVJWWDNCQnB0RVVRTUo3akovNHI5b3hkK3BHQnhFYXNLN1U2WEw0VjF6SmFBRFBRUlpLcHNsT0lLdVc0c2VDWnpKcDloVmtYYnUiLCJtYWMiOiI2YWM2YzgxODRiOTQ0ZjU5ZDc5NjM1OTMxMmFhOWM1YjJjNzFmMDJlNzU0OTUwNTRlYjk5MGE3NTdkZjdmOTc0IiwidGFnIjoiIn0%3D; expires=Wed, 15 Jan 2025 19:28:43 GMT; Max-Age=7200; path=/; secure; samesite=lax
                                                2025-01-15 17:28:43 UTC667INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 64 65 73 6b 74 69 6d 65 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6d 6c 4f 51 56 46 4f 56 54 4e 45 57 58 49 78 63 44 4a 6a 5a 32 4e 36 56 45 4a 4f 64 6c 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 5a 6e 5a 4f 65 44 52 54 55 6c 67 34 53 45 31 51 63 6b 78 79 61 57 74 43 52 33 68 6a 4d 48 41 35 56 48 5a 4b 4f 55 70 73 51 30 78 68 65 56 42 6c 59 6d 46 75 5a 6d 31 36 52 44 56 73 57 6b 70 7a 59 6d 39 4d 56 47 46 46 55 57 70 54 56 43 74 47 63 6c 4a 4e 5a 32 78 57 64 44 5a 6a 4b 7a 46 47 53 46 68 7a 4d 54 4e 4b 55 6d 73 32 56 6a 45 76 5a 54 64 76 64 6c 4a 5a 54 48 64 58 64 54 42 6f 64 55 4a 33 5a 58 59 33 61 33 64 6b 5a 48 68 6f 64 55 78 4c 62 55 70 30 59 79 39 45 64 46 46 74 4e 6b 35 4a 4e 33 42 51 62 48
                                                Data Ascii: Set-Cookie: desktime_session=eyJpdiI6ImlOQVFOVTNEWXIxcDJjZ2N6VEJOdlE9PSIsInZhbHVlIjoiZnZOeDRTUlg4SE1QckxyaWtCR3hjMHA5VHZKOUpsQ0xheVBlYmFuZm16RDVsWkpzYm9MVGFFUWpTVCtGclJNZ2xWdDZjKzFGSFhzMTNKUms2VjEvZTdvdlJZTHdXdTBodUJ3ZXY3a3dkZHhodUxLbUp0Yy9EdFFtNk5JN3BQbH
                                                2025-01-15 17:28:43 UTC82INData Raw: 34 63 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 36 36 38 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 65 73 6b 74 69 6d 65 2e 63 6f 6d 5c 2f 75 70 64 61 74 65 73 5c 2f 77 69 6e 5c 2f 75 70 64 61 74 65 5c 2f 22 7d 0d 0a
                                                Data Ascii: 4c{"version":"1.3.668","url":"https:\/\/desktime.com\/updates\/win\/update\/"}
                                                2025-01-15 17:28:43 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                39192.168.2.549953104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:28:43 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close
                                                2025-01-15 17:28:44 UTC1096INHTTP/1.1 200 OK
                                                Date: Wed, 15 Jan 2025 17:28:44 GMT
                                                Content-Type: application/json
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Cache-Control: no-cache, private
                                                vary: X-Inertia
                                                Set-Cookie: landing_url=eyJpdiI6IkJjdFhGNUtEOFA3QjZ1UVorOGg1QlE9PSIsInZhbHVlIjoieVA2V09ZSFl1MEh6aEkzc0RWWkZlWjVTN2tFZkFKTG1NMkFISGl1bVBHcHpqUWhSRUIxQWJPR2pWMTNzVHhkTFlnK3d1emJLdFlqYWZmTUlMaTdVWm03K1ppTGxNcUJGbDRyVC9KbDdKa1JKeGJZV0VqOGJueVArT0ZaUjh5Um4iLCJtYWMiOiI3NTU0ZDk5OTQ5ZTMxMGJhNzE0YzVhOThmNjZlNTUxNTM4ZTY4NmNlMGMwOWVlYTUwNDk2YmIxZWY5ZDc0YzY5IiwidGFnIjoiIn0%3D; expires=Thu, 16 Jan 2025 17:28:44 GMT; Max-Age=86400; path=/; secure; httponly; samesite=lax
                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6IjMxNGE2Tm5UektYNmlkZzk1T2FpdGc9PSIsInZhbHVlIjoieGRNN3htTzF4Rll0RmR5TUk1ZFpnTHppMnZ1cWJpd0VLWVN0SjVWOXZUWXFxeUJXaU9XcmM5U2xKYjFlNmhLbFNTU0k4djRrWXhFMmVrK1o1bjdKcmpFVGRhcUJSSmltL1Mwa2FoRlM0UWNwY2ZVVGx2R052OUkzL09iN0lSSDMiLCJtYWMiOiJiODRhMjZiZjRkNTMzMGFiOWViNGM4MDE4Y2QxNTY2ZmZlMGQwNGJlNzRiODkxNzdjNjQxMzJmNDU3MzNhZjI5IiwidGFnIjoiIn0%3D; expires=Wed, 15 Jan 2025 19:28:44 GMT; Max-Age=7200; path=/; secure; samesite=lax
                                                2025-01-15 17:28:44 UTC667INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 64 65 73 6b 74 69 6d 65 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6b 56 6a 61 32 4a 57 5a 57 78 45 51 32 39 7a 51 57 6c 6b 53 32 4d 34 51 6d 52 61 59 31 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 63 55 68 77 53 32 4a 4d 52 6d 39 70 52 6c 67 34 56 57 39 58 64 6d 74 4e 59 56 52 46 61 55 74 73 4f 55 35 6f 65 6c 46 61 4d 46 56 6a 4e 6b 4a 72 64 47 35 68 62 48 42 5a 4b 31 52 59 65 44 64 6c 56 55 70 72 54 47 4a 6f 5a 58 4a 51 61 6c 46 51 51 6a 64 51 61 33 70 4c 65 6e 70 59 4d 30 70 4f 4f 56 59 78 63 31 4a 6d 5a 33 49 30 53 57 30 31 63 31 63 30 64 56 56 54 4d 54 46 57 4e 47 78 57 59 58 5a 54 5a 46 56 5a 64 43 74 55 56 6b 70 69 5a 45 35 50 4e 7a 51 7a 61 46 6c 6e 61 47 64 4f 61 57 6c 5a 52 58 6c 44 4c 32
                                                Data Ascii: Set-Cookie: desktime_session=eyJpdiI6IkVja2JWZWxEQ29zQWlkS2M4QmRaY1E9PSIsInZhbHVlIjoicUhwS2JMRm9pRlg4VW9XdmtNYVRFaUtsOU5oelFaMFVjNkJrdG5hbHBZK1RYeDdlVUprTGJoZXJQalFQQjdQa3pLenpYM0pOOVYxc1JmZ3I0SW01c1c0dVVTMTFWNGxWYXZTZFVZdCtUVkpiZE5PNzQzaFlnaGdOaWlZRXlDL2
                                                2025-01-15 17:28:44 UTC82INData Raw: 34 63 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 36 36 38 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 65 73 6b 74 69 6d 65 2e 63 6f 6d 5c 2f 75 70 64 61 74 65 73 5c 2f 77 69 6e 5c 2f 75 70 64 61 74 65 5c 2f 22 7d 0d 0a
                                                Data Ascii: 4c{"version":"1.3.668","url":"https:\/\/desktime.com\/updates\/win\/update\/"}
                                                2025-01-15 17:28:44 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                40192.168.2.549959104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:28:44 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close
                                                2025-01-15 17:28:45 UTC1096INHTTP/1.1 200 OK
                                                Date: Wed, 15 Jan 2025 17:28:45 GMT
                                                Content-Type: application/json
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Cache-Control: no-cache, private
                                                vary: X-Inertia
                                                Set-Cookie: landing_url=eyJpdiI6ImxqcVErMTgwcGh2b25NRGRKeUJpbUE9PSIsInZhbHVlIjoiVEVsMVJoenBqbVBoQ3NKekh2UUJWOXZ1U3lkYzh4RE9NMUt2NHBkdVQrQVFCTG1oaXlrbWlVdDBGcm91Qk1aWFFKWlpyWDVkMWd0NkkrRk1pR2tKN2o1ZE5oZGNZQkROR1Q3L1JseUdNR3d0ZkFHYmc2Zm4rNmd1ckRPT0tJNkciLCJtYWMiOiIzZDhjN2JhZWRjMmU4MjI5M2E2NmFkNTIyZGE0MGFmMDJmZTFkNmFjNjExNmMyZWYxY2UxZTQyZmE4ZWYzOTIzIiwidGFnIjoiIn0%3D; expires=Thu, 16 Jan 2025 17:28:45 GMT; Max-Age=86400; path=/; secure; httponly; samesite=lax
                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6IjA4ODBrSFplOC92ZThLSlYxMUwyZ3c9PSIsInZhbHVlIjoiYUdHZ3Y0UU5xczFYaVkyMm4yT3ExS2VSU3lKWjRrb0xmU2puNGRFVERjVDhDUVRkTWpNSUxqNng1RHl4STVRY0xKTVlHRVNxeWxiTWV4eDFWd1lIMTlEN01XRnByUmo3TWs0N25YMTRET0UyVmdkRWM5M2E3YUg2eDk4TzJoMnIiLCJtYWMiOiI5NTA5MTc2MWI5MGQ3NzI4MDRlZDg0MTgxMzZkNTA1MWExZWNmODU3YjVkMzZlOWFjNjFhMjZmYzAwNDQ3NDZhIiwidGFnIjoiIn0%3D; expires=Wed, 15 Jan 2025 19:28:45 GMT; Max-Age=7200; path=/; secure; samesite=lax
                                                2025-01-15 17:28:45 UTC667INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 64 65 73 6b 74 69 6d 65 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6e 52 30 63 6b 74 34 63 6e 42 68 63 46 42 50 5a 54 56 4b 61 6a 55 79 55 32 35 71 62 45 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 61 32 4e 6e 61 47 77 30 64 47 4a 73 52 30 56 6f 61 31 70 4a 55 55 39 52 51 6b 6c 68 51 30 64 52 52 6d 4e 61 63 45 46 35 62 55 78 53 4d 32 39 56 61 33 42 77 5a 46 6b 32 53 33 52 74 59 30 56 54 4d 47 74 4c 53 45 70 47 54 46 49 77 62 44 52 6f 54 47 6c 35 64 47 6c 55 54 57 78 6e 4f 56 56 58 4c 33 64 6b 61 33 4a 75 52 6b 70 4f 61 57 49 34 63 58 6c 5a 53 48 42 36 4c 30 39 77 63 32 35 6f 61 58 51 79 52 47 39 5a 62 6e 68 52 4c 32 70 54 59 6c 63 32 56 58 52 6c 64 6c 5a 4f 55 46 56 6a 4b 32 4a 31 62 58 68 42 5a 56
                                                Data Ascii: Set-Cookie: desktime_session=eyJpdiI6InR0ckt4cnBhcFBPZTVKajUyU25qbEE9PSIsInZhbHVlIjoia2NnaGw0dGJsR0Voa1pJUU9RQklhQ0dRRmNacEF5bUxSM29Va3BwZFk2S3RtY0VTMGtLSEpGTFIwbDRoTGl5dGlUTWxnOVVXL3dka3JuRkpOaWI4cXlZSHB6L09wc25oaXQyRG9ZbnhRL2pTYlc2VXRldlZOUFVjK2J1bXhBZV
                                                2025-01-15 17:28:45 UTC82INData Raw: 34 63 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 36 36 38 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 65 73 6b 74 69 6d 65 2e 63 6f 6d 5c 2f 75 70 64 61 74 65 73 5c 2f 77 69 6e 5c 2f 75 70 64 61 74 65 5c 2f 22 7d 0d 0a
                                                Data Ascii: 4c{"version":"1.3.668","url":"https:\/\/desktime.com\/updates\/win\/update\/"}
                                                2025-01-15 17:28:45 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                41192.168.2.549966104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:28:45 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close
                                                2025-01-15 17:28:46 UTC1096INHTTP/1.1 200 OK
                                                Date: Wed, 15 Jan 2025 17:28:46 GMT
                                                Content-Type: application/json
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Cache-Control: no-cache, private
                                                vary: X-Inertia
                                                Set-Cookie: landing_url=eyJpdiI6IklubkN1N2ZVdGdhcHhkRzIvSk1ockE9PSIsInZhbHVlIjoiQ3FHRnEzMWIrK2wxeFhsQlF2bkJHaDlGdVZlbTg4OU5ydjFXckNWaUpRTW1pdFhYa2lDNFpRSXJGeXg0VVZSRFUveFMvTGZjbHp4ZmZlZXdSM0xNOUZDaG9YTnlUekkwY3hocXhmTjRjQ0l0U3hRdHVrcjVWQUluSFBSb241bHUiLCJtYWMiOiI2NDhjZjRkZGRjNGM0Njg1OTY0N2U4ZmM3ZDZhMmMxOGU0NjZiMWI0YmRhNTg3YTMyZGNkNTZjNThiZjgxODVjIiwidGFnIjoiIn0%3D; expires=Thu, 16 Jan 2025 17:28:46 GMT; Max-Age=86400; path=/; secure; httponly; samesite=lax
                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6IjNTWWdTYU90OGtjZmprdlNKQm8wL0E9PSIsInZhbHVlIjoiajJlV3RLWFp3SGtiN3ljcXB3ZEl6UUhaYjJ3aFp2Nm9lKzViV00xSlQxWndGQVpkNHFOMVUrYlpnWndQZVJvOUJpUk9wanV4MUViK01nb2xvVVBxZE95cE9DRXg5UHlPMEJ2Qis0WlgwRTlmOG4wZGwwYzN3QmsyeDF6dVNzNXMiLCJtYWMiOiJhYjFmNzVmYzExMGJmYmY1ZTI1NzRiMDk0NmVlNzczOWJmZDdmYzJmMTVkNDI4ZjI0M2Q3OWM4YzczMTZmNDIyIiwidGFnIjoiIn0%3D; expires=Wed, 15 Jan 2025 19:28:46 GMT; Max-Age=7200; path=/; secure; samesite=lax
                                                2025-01-15 17:28:46 UTC667INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 64 65 73 6b 74 69 6d 65 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6d 4a 42 52 55 52 6d 59 6a 56 59 4d 45 68 5a 57 55 70 4f 57 45 64 69 63 57 5a 42 53 47 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 54 33 5a 35 63 46 6c 6c 4e 6a 6c 79 65 48 68 35 54 6e 68 44 64 30 4e 34 4d 31 5a 4e 52 48 42 4a 5a 44 68 72 55 6e 5a 44 57 6a 4e 72 61 55 4e 73 59 30 31 42 59 33 56 47 56 44 63 72 56 57 70 74 4c 32 35 77 61 33 6c 6a 64 47 5a 6a 54 32 68 45 52 45 39 56 53 55 64 4d 4f 58 46 4f 61 45 39 46 4d 6b 31 55 61 55 70 53 4f 48 6c 68 51 6b 52 6b 64 6e 68 6e 53 56 4a 6a 63 57 67 35 55 54 59 72 56 33 70 7a 51 55 4a 73 64 56 6c 33 55 6e 56 52 57 6c 4e 53 64 55 31 46 62 53 74 68 64 7a 6c 4e 51 58 4e 73 55 44 56 51 56 48
                                                Data Ascii: Set-Cookie: desktime_session=eyJpdiI6ImJBRURmYjVYMEhZWUpOWEdicWZBSGc9PSIsInZhbHVlIjoiT3Z5cFllNjlyeHh5TnhDd0N4M1ZNRHBJZDhrUnZDWjNraUNsY01BY3VGVDcrVWptL25wa3ljdGZjT2hERE9VSUdMOXFOaE9FMk1UaUpSOHlhQkRkdnhnSVJjcWg5UTYrV3pzQUJsdVl3UnVRWlNSdU1FbSthdzlNQXNsUDVQVH
                                                2025-01-15 17:28:46 UTC82INData Raw: 34 63 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 36 36 38 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 65 73 6b 74 69 6d 65 2e 63 6f 6d 5c 2f 75 70 64 61 74 65 73 5c 2f 77 69 6e 5c 2f 75 70 64 61 74 65 5c 2f 22 7d 0d 0a
                                                Data Ascii: 4c{"version":"1.3.668","url":"https:\/\/desktime.com\/updates\/win\/update\/"}
                                                2025-01-15 17:28:46 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                42192.168.2.549972104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:28:47 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close
                                                2025-01-15 17:28:47 UTC1096INHTTP/1.1 200 OK
                                                Date: Wed, 15 Jan 2025 17:28:47 GMT
                                                Content-Type: application/json
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Cache-Control: no-cache, private
                                                vary: X-Inertia
                                                Set-Cookie: landing_url=eyJpdiI6ImU0TWRzcEFPSzFmaXFuc1FUWWY0Q1E9PSIsInZhbHVlIjoibFpjemg4WHpSSi9hQkd2N3EwM3dSWmdjbG53Z0IrSmtTSmpHeHl0bE5jUjhOT1cvWlpaV3FRT1RwYndSeUVUcWFGTlUzUjg3MnpRc3hDc05oQkNqS25PZ3MxTE5JcTc0NTZUVlZJLzhpZjN2RjJRWldCSFNsempHWFJaTHQzekciLCJtYWMiOiIzNmFmMDkyZDVlNGYzM2EwYjY0MWZiMmMwNTljZGE0Mzk5YWY5MTQwMWEyMDJmM2Y5ZDk2YTM4MDFlZGRkMDZlIiwidGFnIjoiIn0%3D; expires=Thu, 16 Jan 2025 17:28:47 GMT; Max-Age=86400; path=/; secure; httponly; samesite=lax
                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6IllscmM3dk85NDdSdXYvc3B5M0ptV3c9PSIsInZhbHVlIjoickpGUFZMMGZaWFh3emxBdTFkdnhqTXR2U0t6UzR6bktIMzhNYWRBcVFpdmJqUWY2dkd0MkNQYVVuM1JMM2dKSjYrQWF5bW1SUzE1SjBYM3ZZT3B5bUhhejlVQlJPWmM3cVV3bzAzUTdwUnRjRmRnc0ZTRndTcjR4L0J6cWRueG0iLCJtYWMiOiJiNDVlY2FiMDY5YzFjZGQ2M2YxM2I2MmZjZDEzM2EwNjVhOGU3MTM4ZTBhYmQ1ODllZTVmYjc4NzE2M2MzOWU5IiwidGFnIjoiIn0%3D; expires=Wed, 15 Jan 2025 19:28:47 GMT; Max-Age=7200; path=/; secure; samesite=lax
                                                2025-01-15 17:28:47 UTC667INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 64 65 73 6b 74 69 6d 65 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6d 39 55 57 54 4a 54 63 57 4a 57 4c 30 70 6d 59 6b 34 77 52 6b 39 59 59 55 34 7a 55 6d 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 64 55 39 4e 57 6d 5a 33 5a 57 56 32 51 6b 35 53 52 6c 4a 4a 54 6d 52 54 62 6d 78 36 53 57 4a 51 62 44 56 6c 5a 6a 56 50 5a 6c 6c 56 57 6a 56 4b 61 58 70 51 61 6d 6c 33 61 33 42 48 59 58 6c 78 63 32 31 54 54 6c 5a 35 4b 33 56 6a 4f 46 70 56 51 56 64 56 64 33 6c 52 4b 30 68 45 5a 58 55 79 62 57 4e 6f 5a 6e 5a 61 56 31 41 32 59 6c 49 30 52 44 4a 6e 63 31 5a 76 4c 32 51 33 59 7a 49 76 65 46 42 77 59 6e 67 32 51 33 46 58 64 55 70 7a 52 54 63 32 63 33 56 77 4d 53 39 68 4d 32 56 45 56 48 46 4b 5a 31 56 5a 59 30
                                                Data Ascii: Set-Cookie: desktime_session=eyJpdiI6Im9UWTJTcWJWL0pmYk4wRk9YYU4zUmc9PSIsInZhbHVlIjoidU9NWmZ3ZWV2Qk5SRlJJTmRTbmx6SWJQbDVlZjVPZllVWjVKaXpQaml3a3BHYXlxc21TTlZ5K3VjOFpVQVdVd3lRK0hEZXUybWNoZnZaV1A2YlI0RDJnc1ZvL2Q3YzIveFBwYng2Q3FXdUpzRTc2c3VwMS9hM2VEVHFKZ1VZY0
                                                2025-01-15 17:28:47 UTC82INData Raw: 34 63 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 36 36 38 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 65 73 6b 74 69 6d 65 2e 63 6f 6d 5c 2f 75 70 64 61 74 65 73 5c 2f 77 69 6e 5c 2f 75 70 64 61 74 65 5c 2f 22 7d 0d 0a
                                                Data Ascii: 4c{"version":"1.3.668","url":"https:\/\/desktime.com\/updates\/win\/update\/"}
                                                2025-01-15 17:28:47 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                43192.168.2.549979104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:28:48 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close
                                                2025-01-15 17:28:48 UTC1096INHTTP/1.1 200 OK
                                                Date: Wed, 15 Jan 2025 17:28:48 GMT
                                                Content-Type: application/json
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Cache-Control: no-cache, private
                                                vary: X-Inertia
                                                Set-Cookie: landing_url=eyJpdiI6IjN5ci9pV25CSkMwanJzdUp3WXB6TUE9PSIsInZhbHVlIjoieVpjVjg1TTZwalNsZ3BVQ2d5aEVyaExtNVhxR0JJYmVHQ25kSUozSnd5TkRPVHhVUFI1K1ExcWMweTBIMzFlZXhuVHRNcE9MUUlqaG9hVVYzQzF6RHlVY1dJNTBrT2Freng1cFdEb2Jnb1NKQ2ZubDVhWkw3M3lKbFJFSWxGT3AiLCJtYWMiOiJlMjhjZGNmOWQxMTM5MDlkMGQ5ZTYyOGRlNTYzMGQ2Y2Y4MGE4Mzc0MjA4ODVkMTUwM2VkOGNmNDdjNGFkZWIxIiwidGFnIjoiIn0%3D; expires=Thu, 16 Jan 2025 17:28:48 GMT; Max-Age=86400; path=/; secure; httponly; samesite=lax
                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6Ino3N1Q4L0srZ3ZxS0JJSVJBTlk3R1E9PSIsInZhbHVlIjoibnZKcHZBaENSMlFjMTF2NEd6eitMSHNIRGlsQVVhYlhUd0o4d1hpejhVMUtGemRXOUxYNXo2UFVuUDRRcWRLWFdwcTJLbHhXc05LRmhTaXB5ZmtSUEVSM0lLVGIyck1NR2dCVDVZalNodVZYMGxHbnRVM0VsdUdKUENJTm5TT2oiLCJtYWMiOiIzMThiNTA1YWMwMmQzNWY2ZmU4NDAxN2Y2MDk0MWQzMjVhMTZmMzA5NWM3NmY4ODUzYWZlN2FjNzkxYWU1NzJiIiwidGFnIjoiIn0%3D; expires=Wed, 15 Jan 2025 19:28:48 GMT; Max-Age=7200; path=/; secure; samesite=lax
                                                2025-01-15 17:28:48 UTC667INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 64 65 73 6b 74 69 6d 65 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6d 35 7a 51 31 70 4d 64 47 46 52 54 7a 59 72 65 6a 56 68 4e 30 6c 32 61 45 74 6c 4e 58 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 65 45 46 30 62 31 42 53 55 33 63 78 53 6c 42 6d 51 54 56 6d 54 48 55 35 56 48 70 71 54 56 4e 73 4b 33 4e 68 4b 7a 6b 35 63 6a 4e 68 55 44 68 6d 52 48 4e 46 5a 47 4a 6f 55 7a 46 49 62 58 4e 46 64 32 64 6e 56 31 56 58 4d 54 67 34 4e 54 6c 4d 4d 43 74 5a 52 30 74 4a 56 6e 52 52 65 6e 41 35 4e 47 6c 69 57 6d 70 6d 4f 47 74 32 57 58 46 42 56 48 42 6e 64 6c 46 49 4d 55 5a 47 64 30 4a 35 51 54 67 72 4e 32 67 77 51 32 78 57 64 56 51 33 65 47 4e 6b 5a 48 42 4c 57 47 4e 78 4c 32 5a 77 4e 6b 31 35 55 57 31 4f 64 32
                                                Data Ascii: Set-Cookie: desktime_session=eyJpdiI6Im5zQ1pMdGFRTzYrejVhN0l2aEtlNXc9PSIsInZhbHVlIjoieEF0b1BSU3cxSlBmQTVmTHU5VHpqTVNsK3NhKzk5cjNhUDhmRHNFZGJoUzFIbXNFd2dnV1VXMTg4NTlMMCtZR0tJVnRRenA5NGliWmpmOGt2WXFBVHBndlFIMUZGd0J5QTgrN2gwQ2xWdVQ3eGNkZHBLWGNxL2ZwNk15UW1Od2
                                                2025-01-15 17:28:48 UTC82INData Raw: 34 63 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 36 36 38 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 65 73 6b 74 69 6d 65 2e 63 6f 6d 5c 2f 75 70 64 61 74 65 73 5c 2f 77 69 6e 5c 2f 75 70 64 61 74 65 5c 2f 22 7d 0d 0a
                                                Data Ascii: 4c{"version":"1.3.668","url":"https:\/\/desktime.com\/updates\/win\/update\/"}
                                                2025-01-15 17:28:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                44192.168.2.549985104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:28:49 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close
                                                2025-01-15 17:28:49 UTC1096INHTTP/1.1 200 OK
                                                Date: Wed, 15 Jan 2025 17:28:49 GMT
                                                Content-Type: application/json
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Cache-Control: no-cache, private
                                                vary: X-Inertia
                                                Set-Cookie: landing_url=eyJpdiI6IlMyT0t5KzBQVGwvREs1R0ZmK3M0TGc9PSIsInZhbHVlIjoiK0Y3QldRbjlZWFZpZzB4QWZhRDl4S1BmUWpZNS91VlU2Vk5CVTVEdnA2NEREQThoVFV6azAydnEzNThiSXhiVHRaMWpqRkFleXh4RTJRdVJnRy9nUE5mVXlXVXVRZ1BuMkpSSTdxUTk1aDdqTVNnQ012bGVLa08vcHlyL3hKdzkiLCJtYWMiOiIxYmIxOTY2ODQ5M2VlODc3ZGNlZGVlYWYzZmI2MzJlNmJkODQwMmJjZDU0YTRlYjJiYjJiNWM0MzdjZjRiNjE0IiwidGFnIjoiIn0%3D; expires=Thu, 16 Jan 2025 17:28:49 GMT; Max-Age=86400; path=/; secure; httponly; samesite=lax
                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6IlJBMDZ5Ty9ZblBadHBDQTczVXVyT3c9PSIsInZhbHVlIjoiaUdzaHBPRU5MaENiWnFGNU01RXZpMVBJcUEyY2VVQjRYa0tOZm5HZTlhcDFLY2RpQzRWOGdkMTdEZ2VKUy9IZFMvNE9tTFBLOWdOaHVKeTRUUjYzWjduR1JWRmZZWXZaNkxjc3FDNEZOVHlOUnYwV1ZBQkhNNTZqM0tDNnhyMGMiLCJtYWMiOiIwMDJmYjlkMDIzZTQ5NWE5YTA2YmRhNDI0ODU5MmFlYmZiYzQ3MjY2YWVkZWZkMTkzYzA4NGRkMWM1ZjA3N2ZlIiwidGFnIjoiIn0%3D; expires=Wed, 15 Jan 2025 19:28:49 GMT; Max-Age=7200; path=/; secure; samesite=lax
                                                2025-01-15 17:28:49 UTC667INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 64 65 73 6b 74 69 6d 65 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6d 35 49 4d 48 56 6c 55 6e 68 61 65 56 56 72 53 6b 45 72 61 57 64 4b 52 79 74 79 62 47 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 4d 43 74 47 59 55 51 78 52 55 55 31 51 6d 30 30 63 56 68 43 5a 45 67 7a 61 6e 63 33 59 57 52 56 52 53 74 51 65 47 6c 45 57 6e 4d 34 53 47 56 71 55 48 56 6d 53 6d 68 69 64 46 41 35 4e 55 52 71 4d 6b 68 4b 55 54 68 49 65 47 68 50 62 57 56 71 4d 7a 46 55 63 56 70 57 56 56 46 6e 61 7a 4e 71 57 44 46 4b 4e 48 68 45 4e 31 4e 30 53 46 42 30 53 55 67 72 51 33 49 30 65 57 78 35 61 31 52 44 5a 31 59 31 51 55 35 34 64 44 5a 5a 4c 33 70 61 63 6d 31 59 61 33 64 69 54 6e 49 34 4e 44 5a 78 52 58 46 4c 64 32 39 32 61 56
                                                Data Ascii: Set-Cookie: desktime_session=eyJpdiI6Im5IMHVlUnhaeVVrSkEraWdKRytybGc9PSIsInZhbHVlIjoiMCtGYUQxRUU1Qm00cVhCZEgzanc3YWRVRStQeGlEWnM4SGVqUHVmSmhidFA5NURqMkhKUThIeGhPbWVqMzFUcVpWVVFnazNqWDFKNHhEN1N0SFB0SUgrQ3I0eWx5a1RDZ1Y1QU54dDZZL3pacm1Ya3diTnI4NDZxRXFLd292aV
                                                2025-01-15 17:28:49 UTC82INData Raw: 34 63 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 36 36 38 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 65 73 6b 74 69 6d 65 2e 63 6f 6d 5c 2f 75 70 64 61 74 65 73 5c 2f 77 69 6e 5c 2f 75 70 64 61 74 65 5c 2f 22 7d 0d 0a
                                                Data Ascii: 4c{"version":"1.3.668","url":"https:\/\/desktime.com\/updates\/win\/update\/"}
                                                2025-01-15 17:28:49 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                45192.168.2.549992104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:28:50 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close
                                                2025-01-15 17:28:50 UTC1096INHTTP/1.1 200 OK
                                                Date: Wed, 15 Jan 2025 17:28:50 GMT
                                                Content-Type: application/json
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Cache-Control: no-cache, private
                                                vary: X-Inertia
                                                Set-Cookie: landing_url=eyJpdiI6InRjWExyYVA3ZDRxbHEwd1IraHR5eXc9PSIsInZhbHVlIjoiSFN4Zmd0ejh2TWhzcXYzZ0ptRUd0d3pSMVFOdkJ1WmZnMG9qRWhDWVdCUnFVQWdSMmNibzZxSmw2NkMvTktlM3h1b3FJUkVkeW12SmxVa29BKzBlcFpXdkJNRVE4TVlTcmNXQXJMMTQ3N1lac2M1N1FlaDNFSW1LSFg5aGVoc3kiLCJtYWMiOiJhMmE2YWE1YzA5ZWM0ZTRhOTE3MWU2MzFjMDg5NTA1NDNiN2ZhMTIxYmIzYTFiOTNmMjdjMzBmOTA3YWQxYjE1IiwidGFnIjoiIn0%3D; expires=Thu, 16 Jan 2025 17:28:50 GMT; Max-Age=86400; path=/; secure; httponly; samesite=lax
                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6IkxlVVMyRkxMZlg5blgwQ3lhNTdsK0E9PSIsInZhbHVlIjoiRzRHbkdTaXhXbmZpNXZlRTd3YVRBYmVXM0VwY0I2OFptbnUxYlA1K2FaekVNWm0yZWVValIrNUJkTkpjY1dlMERpemZodlc1Wm5Eb0FkWkFPVEQzb01tQ2o1SkJVUklZZWlBY1JRQUNFSzFFcDlib2h0QWw0TWxhS1d4WVJjYTAiLCJtYWMiOiJiNjUxZDkxMTM3ZDExMzgxMGM4OTA5MjNlNWY4MjkxMWEwMDY0M2YyNTg3OGRmZDliYjgzMjdmOTc5YWY4NTc2IiwidGFnIjoiIn0%3D; expires=Wed, 15 Jan 2025 19:28:50 GMT; Max-Age=7200; path=/; secure; samesite=lax
                                                2025-01-15 17:28:50 UTC667INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 64 65 73 6b 74 69 6d 65 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6d 56 79 62 47 68 43 57 44 56 5a 5a 47 64 77 64 6e 42 75 4e 6e 41 33 51 7a 63 31 65 47 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 4d 6b 56 4f 63 7a 46 34 53 33 5a 76 4e 47 38 76 53 30 30 30 63 54 68 44 54 47 39 73 57 6a 52 77 64 6a 45 33 53 30 56 4a 55 6e 70 6f 5a 6c 68 51 62 6b 5a 5a 63 58 4a 6d 53 56 45 78 59 58 63 30 59 55 6f 31 61 57 6c 6b 4d 31 46 6a 52 44 6c 54 5a 47 39 78 64 46 5a 50 4f 48 4a 42 4c 30 78 32 4d 79 73 33 52 33 42 73 5a 30 78 34 52 54 56 53 4e 33 46 4d 57 57 6c 47 65 48 4d 32 4e 30 6b 79 57 55 52 50 54 69 39 34 59 32 6c 47 54 46 70 6a 4d 6a 64 48 51 6c 6f 7a 64 44 55 79 55 47 39 47 52 57 46 6b 4f 56 56 76 63 46
                                                Data Ascii: Set-Cookie: desktime_session=eyJpdiI6ImVybGhCWDVZZGdwdnBuNnA3Qzc1eGc9PSIsInZhbHVlIjoiMkVOczF4S3ZvNG8vS000cThDTG9sWjRwdjE3S0VJUnpoZlhQbkZZcXJmSVExYXc0YUo1aWlkM1FjRDlTZG9xdFZPOHJBL0x2Mys3R3BsZ0x4RTVSN3FMWWlGeHM2N0kyWURPTi94Y2lGTFpjMjdHQlozdDUyUG9GRWFkOVVvcF
                                                2025-01-15 17:28:50 UTC82INData Raw: 34 63 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 36 36 38 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 65 73 6b 74 69 6d 65 2e 63 6f 6d 5c 2f 75 70 64 61 74 65 73 5c 2f 77 69 6e 5c 2f 75 70 64 61 74 65 5c 2f 22 7d 0d 0a
                                                Data Ascii: 4c{"version":"1.3.668","url":"https:\/\/desktime.com\/updates\/win\/update\/"}
                                                2025-01-15 17:28:50 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                46192.168.2.549998104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:28:51 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close
                                                2025-01-15 17:28:51 UTC1096INHTTP/1.1 200 OK
                                                Date: Wed, 15 Jan 2025 17:28:51 GMT
                                                Content-Type: application/json
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Cache-Control: no-cache, private
                                                vary: X-Inertia
                                                Set-Cookie: landing_url=eyJpdiI6InVIOGc0eHU5WmRiQklZc05aeGFGSlE9PSIsInZhbHVlIjoiSlJJK1p4VjZhSDlPb0lpaExXNUZVNkZrcnBHUnEzUy9wYlhacUZMT0tydDdmeG55T2gxdXdSZU0xc20rQ29FNDVQcHNSd2Iwd3hvdm5pZGQrcGtIYUxlclllSWVEQkZ5V1h3UU1JNGdpQmlGQSs0bWxuZWVuR2t3MFpsMWRqa1kiLCJtYWMiOiJiOGM5NWNmNGYwZGFhYzUyNDlkMTgxNGU1YjZmODRhOTEwMmM5ZjE0NGFmY2I1NTA1ZmYwYTdlYzI0NTU5N2M0IiwidGFnIjoiIn0%3D; expires=Thu, 16 Jan 2025 17:28:51 GMT; Max-Age=86400; path=/; secure; httponly; samesite=lax
                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6IlF3SklMM0JpSU8xNFByYzR6VlBMY3c9PSIsInZhbHVlIjoiQkNVTmFhZ0M3ZWJyRnJoUWFvRk0xN0ZPNEovcFlOckxHR3orWlFlcTJyWFBSMFVoQ3NBRXRBMjBRYlorNE1HUlZvV3RPSnQrYk9FYWF5bmp6dW03VmVYc2JIM1RyNFZLMGtqbHM5SHo5RUV0SUNEQXlHTDN1aVZzUDJJc010SmQiLCJtYWMiOiI2Nzc0MWVlN2JlYzM2YjhlYmYyYTEzYzMzMWVkYWEyM2QyZjg0MTliOGU0MjE2MTg3ZDE4YmEzMjk4ODBkNjgwIiwidGFnIjoiIn0%3D; expires=Wed, 15 Jan 2025 19:28:51 GMT; Max-Age=7200; path=/; secure; samesite=lax
                                                2025-01-15 17:28:51 UTC667INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 64 65 73 6b 74 69 6d 65 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6c 42 36 4d 6c 4a 4c 55 7a 4a 53 52 55 49 32 4f 54 6c 70 55 47 6c 68 64 47 78 71 61 46 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 54 6d 39 6a 61 31 42 56 53 30 56 45 61 48 5a 74 59 57 74 53 4d 6a 4e 56 4e 56 6c 45 65 46 68 46 54 6e 63 77 63 47 38 72 63 57 56 43 53 58 52 45 63 55 35 5a 4b 31 64 48 56 6a 4e 6d 51 31 5a 61 5a 57 6c 44 63 30 46 46 52 7a 52 6b 57 6c 4e 48 59 6b 78 4f 5a 6b 46 59 56 6d 51 72 5a 32 49 79 5a 46 64 71 61 32 74 75 5a 46 4d 77 57 56 4a 4a 4d 79 73 77 61 55 68 75 61 6a 42 31 4d 6d 5a 76 4e 48 68 73 62 47 68 35 54 48 4a 55 57 55 51 31 4f 58 70 4f 63 45 4e 31 4e 45 68 30 65 6e 4a 33 61 32 6b 34 52 6b 78 46 54 48
                                                Data Ascii: Set-Cookie: desktime_session=eyJpdiI6IlB6MlJLUzJSRUI2OTlpUGlhdGxqaFE9PSIsInZhbHVlIjoiTm9ja1BVS0VEaHZtYWtSMjNVNVlEeFhFTncwcG8rcWVCSXREcU5ZK1dHVjNmQ1ZaZWlDc0FFRzRkWlNHYkxOZkFYVmQrZ2IyZFdqa2tuZFMwWVJJMyswaUhuajB1MmZvNHhsbGh5THJUWUQ1OXpOcEN1NEh0enJ3a2k4RkxFTH
                                                2025-01-15 17:28:51 UTC82INData Raw: 34 63 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 36 36 38 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 65 73 6b 74 69 6d 65 2e 63 6f 6d 5c 2f 75 70 64 61 74 65 73 5c 2f 77 69 6e 5c 2f 75 70 64 61 74 65 5c 2f 22 7d 0d 0a
                                                Data Ascii: 4c{"version":"1.3.668","url":"https:\/\/desktime.com\/updates\/win\/update\/"}
                                                2025-01-15 17:28:51 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                47192.168.2.550006104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:28:52 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close
                                                2025-01-15 17:28:52 UTC1096INHTTP/1.1 200 OK
                                                Date: Wed, 15 Jan 2025 17:28:52 GMT
                                                Content-Type: application/json
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Cache-Control: no-cache, private
                                                vary: X-Inertia
                                                Set-Cookie: landing_url=eyJpdiI6IlVLVTdHYjk4OHFsK016RnN0aks4U3c9PSIsInZhbHVlIjoiRnJnekZtbjZwZkxlWFFTb3F6WjhLNVQrUzc0THRKVnRGWnJkVTkyOW1xT1hjTHVCeTdQV0RUR2o1NGtrUCtWNXFINVpsVjhCS0Rpak1lYlVPTjRWbEsvVFo0c1B3bGlSZy9VZ3VndjNhU1NpWU5la0ozNWdYVFM2bjluSEl6Vk8iLCJtYWMiOiI4NDUxZTVkOTEwYjAxOWRmZWI1OGQ1N2Y1MWRkYjZlYjU5OTlkZTRhZjBhZmU1N2U5YjZiNTkxMzEyMGYzNWQxIiwidGFnIjoiIn0%3D; expires=Thu, 16 Jan 2025 17:28:52 GMT; Max-Age=86400; path=/; secure; httponly; samesite=lax
                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6IlcxWFh1dTdMdDg3elp1bEVWeUxqUlE9PSIsInZhbHVlIjoic0FUSnJEWjRENTBHNlZWQnNpRU9BRXl3dUtzWHhSb2VMR2tMZkkwSkhNczE1QzI1YnNySEFzbGg5Vzl3UlJjWlIyZ0Zra0VLSHI1cng2MUlTZ3d4aFNFUEtVT29Oc1FQb0FtTnhHQWgyNy9Wb3JoZ3FHZXhsUjkybjNGUU1hRGwiLCJtYWMiOiJjMDljOWFmMTVlMTE1NjYyNTJlN2UzNmZhY2U1OWI5MjAxNDAzM2U4ZWZjMTYyZWQzZWMwYjkwZmQ4MWJlMmFiIiwidGFnIjoiIn0%3D; expires=Wed, 15 Jan 2025 19:28:52 GMT; Max-Age=7200; path=/; secure; samesite=lax
                                                2025-01-15 17:28:52 UTC667INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 64 65 73 6b 74 69 6d 65 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6a 4a 78 54 31 5a 4d 64 30 6c 36 51 57 78 75 53 48 49 76 59 6e 4a 71 52 58 64 42 59 30 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 52 31 6f 33 64 55 74 61 4d 6b 5a 44 54 57 30 76 65 45 5a 68 52 32 68 6a 4b 33 6f 79 51 56 68 46 63 33 64 31 62 47 70 34 61 55 51 35 53 48 46 47 56 57 78 49 55 55 59 76 5a 45 4e 74 63 45 35 57 61 54 55 72 64 30 4a 35 53 55 68 4a 57 53 39 59 64 45 68 6b 5a 44 68 4e 5a 56 51 79 52 58 52 4b 61 6d 6c 71 4b 30 63 34 63 6e 52 51 56 6c 4e 4e 53 6c 6c 6b 52 58 45 30 59 6d 6c 70 56 55 4a 34 4d 32 70 76 4e 45 5a 71 53 44 49 78 52 32 31 6d 52 45 56 4c 54 30 4d 32 4e 7a 5a 61 61 30 70 68 4e 48 42 51 53 54 6c 48 51 30
                                                Data Ascii: Set-Cookie: desktime_session=eyJpdiI6IjJxT1ZMd0l6QWxuSHIvYnJqRXdBY0E9PSIsInZhbHVlIjoiR1o3dUtaMkZDTW0veEZhR2hjK3oyQVhFc3d1bGp4aUQ5SHFGVWxIUUYvZENtcE5WaTUrd0J5SUhJWS9YdEhkZDhNZVQyRXRKamlqK0c4cnRQVlNNSllkRXE0YmlpVUJ4M2pvNEZqSDIxR21mREVLT0M2NzZaa0phNHBQSTlHQ0
                                                2025-01-15 17:28:52 UTC82INData Raw: 34 63 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 36 36 38 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 65 73 6b 74 69 6d 65 2e 63 6f 6d 5c 2f 75 70 64 61 74 65 73 5c 2f 77 69 6e 5c 2f 75 70 64 61 74 65 5c 2f 22 7d 0d 0a
                                                Data Ascii: 4c{"version":"1.3.668","url":"https:\/\/desktime.com\/updates\/win\/update\/"}
                                                2025-01-15 17:28:52 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                48192.168.2.550011104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:28:52 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close
                                                2025-01-15 17:28:53 UTC1096INHTTP/1.1 200 OK
                                                Date: Wed, 15 Jan 2025 17:28:53 GMT
                                                Content-Type: application/json
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Cache-Control: no-cache, private
                                                vary: X-Inertia
                                                Set-Cookie: landing_url=eyJpdiI6IlBBNTRUNHZURFVzYlQrakdna2xNOXc9PSIsInZhbHVlIjoiNkE2b1plYTBOb1JGbHYySGltSVdTS1R5dDlNMnRtWFhKcFoxQ0lMK0hISUhaV3BrNG5IYTlmMkZ2VnR6NXo3ZzltQ1NqVnVZR3BzRkltMlR0cldDcE9kb1BWZk12cVZVbjlJUHEwVFhrRFMvTURRQWNoR3FhdUdFRHU4M1dPeloiLCJtYWMiOiIyYmNjMTM1ODUwM2MzNDg1Y2E1MjcyY2QwMjFmYmM0ODliZjczOGViMTBhNTM3Njk4NmFjYTRiNjBjNjYzMzE2IiwidGFnIjoiIn0%3D; expires=Thu, 16 Jan 2025 17:28:53 GMT; Max-Age=86400; path=/; secure; httponly; samesite=lax
                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6IjdxR3BHSzZ5OWg3dW4vS2U3SUFKaGc9PSIsInZhbHVlIjoiZkNqaGd5MTY3bnR0TnJCWjhZNW44OWxQY1VaM28zUGdVdFdIZ2grakhNdGJ0YUh5UG41SHRRSjM5Y0h1TVJmNzQzWVJlUm9PaWJqMnV4VnQ0NkQwanVBc3BENU16anhhQnlFNnhYUTlTYU5GUnVsRXNrdkl2M2pkTGs2ZWxTdC8iLCJtYWMiOiJmNWEzNzVhNDY2YmE1NWNiZjliMmVmNjdhMjIyOTUxZTU5NGUzY2JkMjJjZWQ2MjkwZmExZWI2ZWFmZjcxMWI4IiwidGFnIjoiIn0%3D; expires=Wed, 15 Jan 2025 19:28:53 GMT; Max-Age=7200; path=/; secure; samesite=lax
                                                2025-01-15 17:28:53 UTC667INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 64 65 73 6b 74 69 6d 65 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6b 59 30 64 44 42 72 54 7a 46 54 54 57 5a 72 5a 55 68 53 61 7a 4e 6d 53 44 52 55 51 57 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 4e 55 64 77 54 6d 45 76 5a 33 4a 79 55 56 64 52 4e 44 6c 7a 55 7a 4e 77 55 55 78 4b 53 6b 39 77 4d 55 5a 74 4f 57 31 6a 56 44 56 69 62 44 59 72 61 58 46 75 52 56 49 35 61 56 64 73 54 57 6b 31 64 47 77 78 55 56 5a 5a 59 33 4e 4b 61 54 64 6d 4d 57 64 46 4f 55 5a 5a 61 6a 64 6d 54 55 39 56 4b 32 31 71 4e 31 5a 6e 4e 6c 64 71 53 47 46 70 56 6d 5a 61 64 46 64 61 61 48 56 59 59 69 39 55 56 69 73 34 5a 30 74 61 63 6b 59 76 4d 33 4a 4d 54 7a 46 54 61 32 4a 33 56 6d 46 4b 4e 48 4a 36 62 58 64 51 59 6c 56 34 52 55
                                                Data Ascii: Set-Cookie: desktime_session=eyJpdiI6IkY0dDBrTzFTTWZrZUhSazNmSDRUQWc9PSIsInZhbHVlIjoiNUdwTmEvZ3JyUVdRNDlzUzNwUUxKSk9wMUZtOW1jVDVibDYraXFuRVI5aVdsTWk1dGwxUVZZY3NKaTdmMWdFOUZZajdmTU9VK21qN1ZnNldqSGFpVmZadFdaaHVYYi9UVis4Z0tackYvM3JMTzFTa2J3VmFKNHJ6bXdQYlV4RU
                                                2025-01-15 17:28:53 UTC82INData Raw: 34 63 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 36 36 38 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 65 73 6b 74 69 6d 65 2e 63 6f 6d 5c 2f 75 70 64 61 74 65 73 5c 2f 77 69 6e 5c 2f 75 70 64 61 74 65 5c 2f 22 7d 0d 0a
                                                Data Ascii: 4c{"version":"1.3.668","url":"https:\/\/desktime.com\/updates\/win\/update\/"}
                                                2025-01-15 17:28:53 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                49192.168.2.550017104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:28:53 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close
                                                2025-01-15 17:28:54 UTC1096INHTTP/1.1 200 OK
                                                Date: Wed, 15 Jan 2025 17:28:54 GMT
                                                Content-Type: application/json
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Cache-Control: no-cache, private
                                                vary: X-Inertia
                                                Set-Cookie: landing_url=eyJpdiI6IktlZitMZXRGZEVOYWJ4YnhpSTBXNkE9PSIsInZhbHVlIjoiUEJBMzF3YzJPellINERlUWdEejl3bEpWOG9GMStFVnlobTBVK1dyR2VURWNPVnc2ZDBXbDl3REtGU1B2TEFkUEsxaGlCNkdoMWJncUxRa3kyMmE1ZDNjakxRdWdPYXUzVGtXb2F6U0toVGJOY3BzNUVTNDY4Qkg1TjQ5Z0NvOHoiLCJtYWMiOiJjN2FmZjRjZWY1MmU2YTRlMjc1YjI2ZjI4YTQ3MThlN2YxMTk1YThiMDAwZmIwODNjMTRkNmE5MDFkZjkyNWJiIiwidGFnIjoiIn0%3D; expires=Thu, 16 Jan 2025 17:28:54 GMT; Max-Age=86400; path=/; secure; httponly; samesite=lax
                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6IkJCbFJMRTJpY3FNd2pLTHozNy9zbEE9PSIsInZhbHVlIjoicndQTWphVWtVUHFsUENvaXdFdlRoaHFnZUw5WFFQWTF6S2VGTmluTWRWS0JwQWpnS0l1T2lacnd6R0EyZlhrRUVlR2R3Nmhha0dHS2M2QnU4S2k4RVFDa0NNVkxzdzJjNXJldlJONzRTNGZES09KdVhlOGhNTDJVQk1GWUxMTEIiLCJtYWMiOiIzNTRhMjZkOTFiYjA2ZmQ2NTg4YTRkMTg2YWZkMGMwYmM3NjJjNWRlNWY4MTJlZmFkOWUxYmEyMTI5YjIyNTcxIiwidGFnIjoiIn0%3D; expires=Wed, 15 Jan 2025 19:28:54 GMT; Max-Age=7200; path=/; secure; samesite=lax
                                                2025-01-15 17:28:54 UTC667INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 64 65 73 6b 74 69 6d 65 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 69 74 57 65 55 64 72 4e 32 64 4b 61 54 51 79 51 32 56 47 61 46 4a 75 61 6d 74 78 52 57 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 52 47 4d 7a 52 79 74 52 59 31 4a 54 4d 48 4e 6d 5a 56 6b 77 4d 56 5a 73 4d 54 52 42 53 47 74 70 63 58 4d 77 4b 33 42 51 4e 47 77 7a 65 48 56 69 55 58 70 4b 59 6c 4e 6c 65 46 4e 6f 57 6a 4e 42 54 69 39 4a 53 58 46 4c 56 6d 52 49 62 6d 64 43 55 58 4e 54 5a 6a 46 46 54 57 68 61 53 55 78 72 65 58 67 33 56 6d 4a 4f 63 6a 56 50 56 7a 6c 4d 64 30 39 69 65 46 42 53 59 32 70 4b 62 6c 45 72 53 33 5a 4c 64 32 70 69 64 30 52 71 4e 30 56 72 4d 6c 42 68 61 43 39 33 64 69 74 6b 53 56 4a 43 5a 57 5a 6f 51 6d 5a 56 53 57
                                                Data Ascii: Set-Cookie: desktime_session=eyJpdiI6IitWeUdrN2dKaTQyQ2VGaFJuamtxRWc9PSIsInZhbHVlIjoiRGMzRytRY1JTMHNmZVkwMVZsMTRBSGtpcXMwK3BQNGwzeHViUXpKYlNleFNoWjNBTi9JSXFLVmRIbmdCUXNTZjFFTWhaSUxreXg3VmJOcjVPVzlMd09ieFBSY2pKblErS3ZLd2pid0RqN0VrMlBhaC93ditkSVJCZWZoQmZVSW
                                                2025-01-15 17:28:54 UTC82INData Raw: 34 63 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 36 36 38 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 65 73 6b 74 69 6d 65 2e 63 6f 6d 5c 2f 75 70 64 61 74 65 73 5c 2f 77 69 6e 5c 2f 75 70 64 61 74 65 5c 2f 22 7d 0d 0a
                                                Data Ascii: 4c{"version":"1.3.668","url":"https:\/\/desktime.com\/updates\/win\/update\/"}
                                                2025-01-15 17:28:54 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                50192.168.2.550022104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:28:54 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close
                                                2025-01-15 17:28:55 UTC1096INHTTP/1.1 200 OK
                                                Date: Wed, 15 Jan 2025 17:28:55 GMT
                                                Content-Type: application/json
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Cache-Control: no-cache, private
                                                vary: X-Inertia
                                                Set-Cookie: landing_url=eyJpdiI6Ikp4YXNhWExwYzEvem5CZ2R3KzY2NVE9PSIsInZhbHVlIjoiUEpNWXc1K0hMaFppVytNMEJ5WHRxdVhkZkcwM2Q4U3dvYXBLZ2FIS0ZxMnpBOG9MSDJZNm83REdwbGc5VnF2MjA0b2srRGVJTDg0L1QyOWlSSUVMRlN6YjhPM1E4MFZ1MXU3dDVpeEI4d3JUa1VjdXdXVmpEVEVvclJTNVE2ZmEiLCJtYWMiOiJhOWYxMDM0MzgzOGJlMGRmMWQ5ZjAxZGU4YTFiYzMwMjI1Y2NiZWZkNTkwM2VjM2M4MDk0MDFkNzk5OWQyNGE0IiwidGFnIjoiIn0%3D; expires=Thu, 16 Jan 2025 17:28:54 GMT; Max-Age=86400; path=/; secure; httponly; samesite=lax
                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6Ik9QRHV2RHZxSXBZVTUvSlFVNWRFY2c9PSIsInZhbHVlIjoiTDJNOHNaRXUzd1UzSk5kSkhtaGhUNkFvb212VnpKbHhPRkZvZ3ovUHFBS2szSC9SQStQMnl3QjMzYUdxN09neXNEYVZQRm9tV2t6SSs0OFljUjJKNStlWTZselhMZXQ4TUY2c3ZBTng4c09vTERrNEtscUszMFRNTEo4OVV1anciLCJtYWMiOiI4MjMwYWMxYTcxMWJkNjZlYmIwNTlkNGViYTk0NzdkOGI1MmNiMDAyYTU2NjMzNzkxOTZiZmI1YzI3YzEwYzU5IiwidGFnIjoiIn0%3D; expires=Wed, 15 Jan 2025 19:28:54 GMT; Max-Age=7200; path=/; secure; samesite=lax
                                                2025-01-15 17:28:55 UTC667INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 64 65 73 6b 74 69 6d 65 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6c 45 32 51 54 64 46 52 47 68 70 5a 6c 42 71 5a 56 5a 77 65 6b 35 6f 4d 69 38 77 64 32 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 4e 30 6c 42 5a 56 6c 6f 63 69 73 7a 65 57 74 71 61 55 4e 46 51 31 5a 55 59 6e 42 52 5a 7a 64 69 56 6b 35 7a 5a 6d 39 45 62 32 73 32 5a 32 46 34 4b 31 64 35 56 55 5a 34 62 58 68 31 52 56 5a 4f 4d 44 42 4b 53 32 73 31 4e 57 4e 7a 53 6a 67 78 63 57 39 77 4e 55 4a 70 62 30 52 44 4f 55 45 77 59 58 64 75 4e 58 70 52 55 45 78 4d 51 7a 52 4b 56 47 39 33 56 57 35 70 54 44 52 30 52 55 31 4f 59 32 51 32 59 32 6f 79 59 56 42 6e 53 33 56 47 4f 45 56 56 61 6b 70 68 57 6b 78 47 57 47 51 79 53 47 6f 35 63 6d 6c 6e 63 6a
                                                Data Ascii: Set-Cookie: desktime_session=eyJpdiI6IlE2QTdFRGhpZlBqZVZwek5oMi8wd2c9PSIsInZhbHVlIjoiN0lBZVlociszeWtqaUNFQ1ZUYnBRZzdiVk5zZm9Eb2s2Z2F4K1d5VUZ4bXh1RVZOMDBKS2s1NWNzSjgxcW9wNUJpb0RDOUEwYXduNXpRUExMQzRKVG93VW5pTDR0RU1OY2Q2Y2oyYVBnS3VGOEVVakphWkxGWGQySGo5cmlncj
                                                2025-01-15 17:28:55 UTC82INData Raw: 34 63 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 36 36 38 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 65 73 6b 74 69 6d 65 2e 63 6f 6d 5c 2f 75 70 64 61 74 65 73 5c 2f 77 69 6e 5c 2f 75 70 64 61 74 65 5c 2f 22 7d 0d 0a
                                                Data Ascii: 4c{"version":"1.3.668","url":"https:\/\/desktime.com\/updates\/win\/update\/"}
                                                2025-01-15 17:28:55 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                51192.168.2.550028104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:28:55 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close
                                                2025-01-15 17:28:56 UTC1096INHTTP/1.1 200 OK
                                                Date: Wed, 15 Jan 2025 17:28:55 GMT
                                                Content-Type: application/json
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Cache-Control: no-cache, private
                                                vary: X-Inertia
                                                Set-Cookie: landing_url=eyJpdiI6IlZkQ284WVI5U2J0NEtsNnhQTWEybGc9PSIsInZhbHVlIjoiMjFyK2tyamJVV1N5Y043SnJ5dExhc0ZrREhGSzU3a2pEYmpKQkx4amtFMTlWU1VrWGJFUitaS2VTRFF6Nm5ZclJnUEVvK1ZQMDBYaW10c0Uxb1cxR3k3b3V5clFaTXdyRGNob3k1V3AvWXMrN1NiVmhybmlRMlZ4WGp3eWNmaWwiLCJtYWMiOiJkMDhiMzkwOWMyZDUwMmRjMDk4MGJhZjQ2ODcwNGM0MzkxN2JiYzNiNDFkZDM1M2M0ODhlODc3ZGNmNDFjMWIyIiwidGFnIjoiIn0%3D; expires=Thu, 16 Jan 2025 17:28:55 GMT; Max-Age=86400; path=/; secure; httponly; samesite=lax
                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6InJuSlBaSVJZM2lVcDFNSENpTm4yNlE9PSIsInZhbHVlIjoiemhSQzZKZWgzem1XejVWTVl3SEt0MnE0WjV3NTUrTmJTbmRGMUFKci9uZDlIdTZFdHZBbWUvTWdZM21YUGRoRnNwdGpEZHJnSW40RTBkdXlZK241QXZiQjhaTGVZUzVqWTFtMXN0YUVObGJOa3YvL1ltWEhEQUw2czJxREdhZmoiLCJtYWMiOiJhN2E1ZWMwMmMzNWNlMmRkYmM2OWM1NWE4MjI4Y2QxMGNhZWE1Njk2N2RiNGNlZWJlN2EzY2U4OTA5MTlmZjg2IiwidGFnIjoiIn0%3D; expires=Wed, 15 Jan 2025 19:28:55 GMT; Max-Age=7200; path=/; secure; samesite=lax
                                                2025-01-15 17:28:56 UTC667INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 64 65 73 6b 74 69 6d 65 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6e 4e 74 56 6b 52 4d 56 46 63 79 4d 31 46 36 5a 56 6f 7a 4f 57 4a 57 54 55 68 47 57 48 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 62 54 51 33 4e 47 6c 6e 5a 30 52 33 63 58 56 59 5a 6b 70 76 5a 58 70 45 5a 6c 64 33 52 45 6c 46 61 6c 46 6b 51 6a 5a 54 5a 45 4d 30 62 54 46 48 62 58 4a 78 54 45 74 50 4e 31 52 77 55 6b 64 71 63 55 52 31 55 45 63 78 4d 6b 39 6d 53 57 64 43 4e 79 39 56 55 30 5a 30 61 6b 64 57 54 32 31 61 56 57 38 77 63 47 63 34 61 32 39 32 56 31 70 61 52 44 46 75 5a 30 70 4f 64 45 68 50 59 6e 46 77 5a 57 68 51 59 55 74 51 52 31 56 72 4b 32 35 6a 51 33 4e 78 55 46 6f 77 4b 7a 67 33 57 6c 63 35 55 45 56 59 59 58 68 30 52 54
                                                Data Ascii: Set-Cookie: desktime_session=eyJpdiI6InNtVkRMVFcyM1F6ZVozOWJWTUhGWHc9PSIsInZhbHVlIjoibTQ3NGlnZ0R3cXVYZkpvZXpEZld3RElFalFkQjZTZEM0bTFHbXJxTEtPN1RwUkdqcUR1UEcxMk9mSWdCNy9VU0Z0akdWT21aVW8wcGc4a292V1paRDFuZ0pOdEhPYnFwZWhQYUtQR1VrK25jQ3NxUFowKzg3Wlc5UEVYYXh0RT
                                                2025-01-15 17:28:56 UTC82INData Raw: 34 63 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 36 36 38 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 65 73 6b 74 69 6d 65 2e 63 6f 6d 5c 2f 75 70 64 61 74 65 73 5c 2f 77 69 6e 5c 2f 75 70 64 61 74 65 5c 2f 22 7d 0d 0a
                                                Data Ascii: 4c{"version":"1.3.668","url":"https:\/\/desktime.com\/updates\/win\/update\/"}
                                                2025-01-15 17:28:56 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                52192.168.2.550036104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:28:56 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close
                                                2025-01-15 17:28:56 UTC1096INHTTP/1.1 200 OK
                                                Date: Wed, 15 Jan 2025 17:28:56 GMT
                                                Content-Type: application/json
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Cache-Control: no-cache, private
                                                vary: X-Inertia
                                                Set-Cookie: landing_url=eyJpdiI6ImdvcWM1dXZFb0c0UEwwVFE5aENGaVE9PSIsInZhbHVlIjoid29HcjN4VG4xMWtQWmloT3hZcHh5WGptV0tWaWlyVHVWNURVVW9BS3d4TFRKQW9SOE5GQzFOZU9xV2g2UWNiejJNZlVkVFFZLzhwcVFpcUpQaXBRbjBGQlp0bXJRejJGeEJUbFU1Wk9lM3M2NmRSRWtyNldxMytYUnl4ckNkcVEiLCJtYWMiOiI5ZjJhNmE3ZmQ4YmMyZjJjODNkMmIyMGY2ZmEwMTliZmNkZWVjMTZjNTVlNzRjOTM2MTRlZmNjZGUyNDM1ZTM4IiwidGFnIjoiIn0%3D; expires=Thu, 16 Jan 2025 17:28:56 GMT; Max-Age=86400; path=/; secure; httponly; samesite=lax
                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6IjduTzB3aE90QmhsdzVKYUN6Mm9qU3c9PSIsInZhbHVlIjoieUZsVTg2cDM3WXhXMUdCcWUrRHlEZDJSc2E4N2ZJRTVEdXNpbGhlRkxTNlVFRFhXd2w0Mkx3RFprQVNTM0cwcFhtd0FhWnRNUXI5VDBZOVVna3Rrb0w2eW5GdTlRaFhOWFJtZ3AwOTFyYTl6YlJNak5UVVdKYnZ5UnpMV3pVRUkiLCJtYWMiOiJjOTExMjliODgyMTdmODE1MjFhODMwMTZmYzU1OGVjNzIxOGFhOTBiZWIwZGM0ZmI1MzI4OGJiMjFlZTI2MmZkIiwidGFnIjoiIn0%3D; expires=Wed, 15 Jan 2025 19:28:56 GMT; Max-Age=7200; path=/; secure; samesite=lax
                                                2025-01-15 17:28:56 UTC667INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 64 65 73 6b 74 69 6d 65 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6b 74 71 59 6b 4a 35 4e 56 5a 73 62 6b 39 6a 52 58 70 57 55 6a 46 54 4f 55 64 47 62 6d 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 61 6b 4a 4f 4b 30 45 78 4e 47 4a 78 4b 79 74 76 61 6a 4a 52 61 31 49 33 4d 45 56 43 52 32 74 77 55 6c 68 74 56 6a 4a 77 4d 31 5a 49 56 6c 45 7a 52 47 4a 70 65 58 46 33 55 31 4a 77 4d 45 74 4b 52 6a 41 77 55 45 64 74 65 6d 74 5a 61 30 46 30 52 45 68 69 54 47 5a 42 59 7a 46 76 53 44 5a 6b 51 6d 63 32 62 58 55 76 53 57 74 6b 62 32 51 76 57 6c 4a 75 4d 6b 5a 4d 63 6a 52 34 55 6d 78 4f 65 6b 64 74 53 48 52 4c 52 31 49 79 55 6b 6c 53 65 6c 59 78 51 57 31 6f 56 58 70 31 54 6d 4e 72 56 58 4d 30 64 32 68 6b 5a 48
                                                Data Ascii: Set-Cookie: desktime_session=eyJpdiI6IktqYkJ5NVZsbk9jRXpWUjFTOUdGbmc9PSIsInZhbHVlIjoiakJOK0ExNGJxKytvajJRa1I3MEVCR2twUlhtVjJwM1ZIVlEzRGJpeXF3U1JwMEtKRjAwUEdtemtZa0F0REhiTGZBYzFvSDZkQmc2bXUvSWtkb2QvWlJuMkZMcjR4UmxOekdtSHRLR1IyUklSelYxQW1oVXp1TmNrVXM0d2hkZH
                                                2025-01-15 17:28:56 UTC82INData Raw: 34 63 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 36 36 38 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 65 73 6b 74 69 6d 65 2e 63 6f 6d 5c 2f 75 70 64 61 74 65 73 5c 2f 77 69 6e 5c 2f 75 70 64 61 74 65 5c 2f 22 7d 0d 0a
                                                Data Ascii: 4c{"version":"1.3.668","url":"https:\/\/desktime.com\/updates\/win\/update\/"}
                                                2025-01-15 17:28:56 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                53192.168.2.550037104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:28:57 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close
                                                2025-01-15 17:28:57 UTC1096INHTTP/1.1 200 OK
                                                Date: Wed, 15 Jan 2025 17:28:57 GMT
                                                Content-Type: application/json
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Cache-Control: no-cache, private
                                                vary: X-Inertia
                                                Set-Cookie: landing_url=eyJpdiI6IjZWOTBsUXZLNE5lVytBRitSb0FXQnc9PSIsInZhbHVlIjoid1I1aDMvMGpsVlduRHVFSEI2ekdZdlVuOFhtaU1LK3RZL3B2aFZoWDc3dkZXbEEvNk9lZXJDR0lrVElhNTVuQkpOMUFmY21hblBjaUhCclpwdU9JSVpHMVRVUWltWWgxNko1cHdBMzlKbG01UCtoRUtMdlVTelF6cXhBcGU1WDgiLCJtYWMiOiIyNjQ2OTYyYWVjYTNiMDk2MWJhY2VkYjNlNDE1ODNmNTVmMzZlNmMxYTAwNjFmZGY1MjQxMWZlMzgxZTVjMjNiIiwidGFnIjoiIn0%3D; expires=Thu, 16 Jan 2025 17:28:57 GMT; Max-Age=86400; path=/; secure; httponly; samesite=lax
                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6Im0wSy9LTFhQTDZLblY5Vy93RlEyYmc9PSIsInZhbHVlIjoid2M0Yk1hWnBNcHhqRnFWOTJ2djR3YjgvYndaaTljVVkxOTRVMU9vUERyK3lvSTM3dGlzUVdSdDE3Q0U1ZERSV1ZkYTMxZ0hBVlcwR29ocnVEWHdNV1hkNTROTnpKV3k3TjB0RTdyWlJlR1FicTFjb2NhUGdVQ2hqcjNzeHRUcTkiLCJtYWMiOiIwZWM2MWM3MWNiNWI5Nzk1ZTE4ZGE2M2JjMmZmNzc4ZGRmOTY3M2NjNTlmOTQzNTQ3ZmU1NGZlZjRhMGIwZmY3IiwidGFnIjoiIn0%3D; expires=Wed, 15 Jan 2025 19:28:57 GMT; Max-Age=7200; path=/; secure; samesite=lax
                                                2025-01-15 17:28:57 UTC667INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 64 65 73 6b 74 69 6d 65 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6b 6c 4d 51 30 55 34 63 48 68 4e 56 47 68 6c 61 7a 46 76 63 7a 6b 33 5a 31 6c 52 63 45 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 4d 32 78 6f 56 46 56 79 52 30 5a 77 55 32 64 72 4d 31 4e 4d 5a 45 5a 51 59 58 42 78 4d 79 39 32 59 6d 78 54 4e 47 38 34 63 54 42 68 4f 55 67 78 4e 44 55 79 5a 45 67 77 52 55 52 43 64 30 6c 47 4e 45 46 42 57 44 55 30 4d 6d 6c 72 61 56 4a 57 4e 47 78 74 5a 54 51 79 54 6c 68 76 57 6c 46 44 57 58 55 32 63 6d 5a 4e 62 6b 70 6f 51 6a 6c 49 56 56 41 32 62 30 35 4e 4d 44 46 52 52 30 6c 56 4b 32 63 33 52 69 39 32 54 33 52 48 51 31 68 61 52 55 74 51 54 7a 5a 53 53 57 46 35 4f 46 45 30 61 6c 6c 4f 51 7a 49 31 62 6a
                                                Data Ascii: Set-Cookie: desktime_session=eyJpdiI6IklMQ0U4cHhNVGhlazFvczk3Z1lRcEE9PSIsInZhbHVlIjoiM2xoVFVyR0ZwU2drM1NMZEZQYXBxMy92YmxTNG84cTBhOUgxNDUyZEgwRURCd0lGNEFBWDU0MmlraVJWNGxtZTQyTlhvWlFDWXU2cmZNbkpoQjlIVVA2b05NMDFRR0lVK2c3Ri92T3RHQ1haRUtQTzZSSWF5OFE0allOQzI1bj
                                                2025-01-15 17:28:57 UTC82INData Raw: 34 63 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 36 36 38 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 65 73 6b 74 69 6d 65 2e 63 6f 6d 5c 2f 75 70 64 61 74 65 73 5c 2f 77 69 6e 5c 2f 75 70 64 61 74 65 5c 2f 22 7d 0d 0a
                                                Data Ascii: 4c{"version":"1.3.668","url":"https:\/\/desktime.com\/updates\/win\/update\/"}
                                                2025-01-15 17:28:57 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                54192.168.2.550038104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:28:58 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close
                                                2025-01-15 17:28:58 UTC1096INHTTP/1.1 200 OK
                                                Date: Wed, 15 Jan 2025 17:28:58 GMT
                                                Content-Type: application/json
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Cache-Control: no-cache, private
                                                vary: X-Inertia
                                                Set-Cookie: landing_url=eyJpdiI6IkwxUXhvMW9OQ1dlaTRiam1PbUVWMGc9PSIsInZhbHVlIjoiT01KTEkvaDRJZjJZbllvUndKWFZnZ2JZV0krN085VnRIeGFyVDFHeHhkMUdYK2hzaEQzUW44UHBrQllNY2pCbGErRDdlTDlyUi9maDV4TDVtdDVrUHNDVlZBZkcwRU5IUUFNOHA5cy9hL2tFd0lER1RpK0lqRkVseTdvaHNYNGEiLCJtYWMiOiJhN2EzNzhiNjUzYTkwNTNmODhjNDEwNjBmM2E2ZjZhNTQyNTVmYmI1ZDQ3OWFjNDVmNTk2NTU0NWI3N2U1MTgyIiwidGFnIjoiIn0%3D; expires=Thu, 16 Jan 2025 17:28:58 GMT; Max-Age=86400; path=/; secure; httponly; samesite=lax
                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6IkRnblZmeWZYMUxxTzdSR2ZUc21Mbnc9PSIsInZhbHVlIjoiNVRYQlpxUERNY3FyNnJrMXlnVDRJdGJGWlRheW51ZTlkM0gwWWpJNnBNM090a0FhVWJ3djRpMk9TSkF0Rk5YR1o0TlhsYU92L2JoS3lybFlyQkNFa0NNUm0rbHJXc3FPc0QrRTFBZkpkRUZJbW9VSm9CNkZ0YzVMNXZXdEhwVm0iLCJtYWMiOiI0NGU3OTMwOWEzY2VkNmZmYTQ3ZDMyZTVlN2QwYzIwNWU1ZDRjMzg3NGViZTRhZjNjZmQzYTNlZTM5OTQ0OTdkIiwidGFnIjoiIn0%3D; expires=Wed, 15 Jan 2025 19:28:58 GMT; Max-Age=7200; path=/; secure; samesite=lax
                                                2025-01-15 17:28:58 UTC667INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 64 65 73 6b 74 69 6d 65 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6d 70 68 4c 33 68 78 54 33 5a 45 55 48 64 4f 55 46 4e 31 55 48 6c 75 63 31 6c 76 64 31 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 5a 56 4e 77 5a 45 39 50 63 6c 46 75 52 46 42 32 52 47 35 4c 64 57 31 5a 61 6a 41 78 63 47 4a 34 63 44 4d 79 62 33 42 46 64 30 6c 33 55 58 56 53 4e 7a 68 4c 56 46 46 30 4f 58 68 61 64 31 68 54 4d 6b 68 6f 53 45 4a 47 64 53 38 35 65 47 31 53 52 69 39 4e 53 55 63 72 52 6b 70 50 55 6a 6c 6c 62 45 68 70 65 44 42 53 59 6d 52 54 5a 45 31 33 62 48 6c 30 4e 55 74 51 4d 6d 52 4d 65 6c 46 75 64 6e 64 52 51 32 63 72 4e 57 35 36 53 56 56 54 65 48 68 69 63 57 52 72 63 30 64 74 5a 6e 4e 4d 62 43 39 6f 57 46 63 30 59 7a
                                                Data Ascii: Set-Cookie: desktime_session=eyJpdiI6ImphL3hxT3ZEUHdOUFN1UHluc1lvd1E9PSIsInZhbHVlIjoiZVNwZE9PclFuRFB2RG5LdW1ZajAxcGJ4cDMyb3BFd0l3UXVSNzhLVFF0OXhad1hTMkhoSEJGdS85eG1SRi9NSUcrRkpPUjllbEhpeDBSYmRTZE13bHl0NUtQMmRMelFudndRQ2crNW56SVVTeHhicWRrc0dtZnNMbC9oWFc0Yz
                                                2025-01-15 17:28:58 UTC82INData Raw: 34 63 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 36 36 38 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 65 73 6b 74 69 6d 65 2e 63 6f 6d 5c 2f 75 70 64 61 74 65 73 5c 2f 77 69 6e 5c 2f 75 70 64 61 74 65 5c 2f 22 7d 0d 0a
                                                Data Ascii: 4c{"version":"1.3.668","url":"https:\/\/desktime.com\/updates\/win\/update\/"}
                                                2025-01-15 17:28:58 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                55192.168.2.550039104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:28:59 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close
                                                2025-01-15 17:28:59 UTC1096INHTTP/1.1 200 OK
                                                Date: Wed, 15 Jan 2025 17:28:59 GMT
                                                Content-Type: application/json
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Cache-Control: no-cache, private
                                                vary: X-Inertia
                                                Set-Cookie: landing_url=eyJpdiI6ImRsZzhWbnRPWHVTcVhDOERndjlpelE9PSIsInZhbHVlIjoiWm9PSkt2Yk05UTF1VmxNTHRXNGdIMTE0K2d2cVR1UE1BRmZJcUE4UlU5Ulk0QzVtdElpZUhiNm9JYzVDOFFFUFY4dytNdTNZM0pvRUpkdUhTQzJlY28xMFQ0RXdFUjdMbTJhOUFJZW4yaVJqcUpBcGRnc1dtcHcxVXdFNkgxY3QiLCJtYWMiOiJmY2JiOTIxMjlhMmViYTlhYWI1ZmFjZGExNmYwZDEzNGE0NjFlOWZjYTAyZDFkNDU5MGVhNzhhZTFjOTZiODZjIiwidGFnIjoiIn0%3D; expires=Thu, 16 Jan 2025 17:28:59 GMT; Max-Age=86400; path=/; secure; httponly; samesite=lax
                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6IjduL0w5VVdaOWEvalZ5SXlGVk1TeFE9PSIsInZhbHVlIjoieE9ucSt5ZUVNVzlYckRvQlFZcXd2NDQzQTZEVTd5S1QvUzFXNVR0eDNOLzB3em1yUWpEMDUvSWcyVGRSSkJUNFoxamxUTGlLeTlEU2RNSDFRczliTzFnYjBUc3BzV0N3RVNVU1VoQ3VSbGFYZFZ2YVNVeHVKaG90TmY5ak5QcmoiLCJtYWMiOiJhMzFjMTUwNTgzNTE1MWEyYzQwYWQ2YTVmOGRlMTdiMWE5ZDQ0ZGE4OGZjYWE2NTQ0ZGMwNjBkZmFjY2IyMGIzIiwidGFnIjoiIn0%3D; expires=Wed, 15 Jan 2025 19:28:59 GMT; Max-Age=7200; path=/; secure; samesite=lax
                                                2025-01-15 17:28:59 UTC667INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 64 65 73 6b 74 69 6d 65 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6d 56 59 64 30 4a 46 51 57 31 79 63 47 31 45 4d 6b 46 50 55 57 68 44 56 33 6c 6d 52 33 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 56 31 42 55 55 45 6c 52 61 6e 64 69 54 6b 68 35 4b 32 4d 76 63 56 67 31 4d 45 4e 6c 61 6b 4a 44 56 32 70 6c 4e 6c 68 71 4c 31 4e 46 54 54 4a 6a 53 6b 73 7a 4d 6b 31 73 5a 6b 4e 30 65 6b 6c 35 53 45 39 42 51 32 52 51 4c 31 6f 35 51 32 4a 48 62 6c 46 33 55 6e 67 72 52 55 31 30 59 7a 5a 6d 53 56 6c 55 56 30 6b 7a 4e 30 78 4f 57 45 39 78 51 57 74 4a 4d 55 77 33 54 6a 59 33 52 6e 68 45 61 33 6c 52 52 44 42 75 5a 30 4e 59 4c 33 67 77 4d 57 74 56 51 30 46 6b 4f 43 74 31 61 54 68 6f 5a 58 68 33 4d 57 49 78 61 32
                                                Data Ascii: Set-Cookie: desktime_session=eyJpdiI6ImVYd0JFQW1ycG1EMkFPUWhDV3lmR3c9PSIsInZhbHVlIjoiV1BUUElRandiTkh5K2MvcVg1MENlakJDV2plNlhqL1NFTTJjSkszMk1sZkN0ekl5SE9BQ2RQL1o5Q2JHblF3UngrRU10YzZmSVlUV0kzN0xOWE9xQWtJMUw3TjY3RnhEa3lRRDBuZ0NYL3gwMWtVQ0FkOCt1aThoZXh3MWIxa2
                                                2025-01-15 17:28:59 UTC82INData Raw: 34 63 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 36 36 38 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 65 73 6b 74 69 6d 65 2e 63 6f 6d 5c 2f 75 70 64 61 74 65 73 5c 2f 77 69 6e 5c 2f 75 70 64 61 74 65 5c 2f 22 7d 0d 0a
                                                Data Ascii: 4c{"version":"1.3.668","url":"https:\/\/desktime.com\/updates\/win\/update\/"}
                                                2025-01-15 17:28:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                56192.168.2.550040104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:29:00 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close
                                                2025-01-15 17:29:00 UTC1096INHTTP/1.1 200 OK
                                                Date: Wed, 15 Jan 2025 17:29:00 GMT
                                                Content-Type: application/json
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Cache-Control: no-cache, private
                                                vary: X-Inertia
                                                Set-Cookie: landing_url=eyJpdiI6ImdpOEhiRjVkOTFqQk8wVkhzcG5mUHc9PSIsInZhbHVlIjoiVmlvVDExUmk3WVJENjZzVm1WbjBaMmEwV2grZ2JXRzN4aEtvSXZENGNNU0RnU2VuM0loOTJac0VSMEJ6Y01tVkduY0hwZWY3cVIyN2duZkZ4YkhScjhHeDdha0kyR2FaUDhnNDFmU3ZEaTd0c1lEZTMrcVpMZ0F1OXhNRkVqWGwiLCJtYWMiOiIzMTQwZjdiYzBmMzVmNTI1MWRmYzRhM2NmMTVmZmEyOTI5ODY0MDFjZGI2YmY5ZTM3NzVmZDA4YzgyOTVjMTM3IiwidGFnIjoiIn0%3D; expires=Thu, 16 Jan 2025 17:29:00 GMT; Max-Age=86400; path=/; secure; httponly; samesite=lax
                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6IndnQ3ZZdWJLcjVDVk9Ha2dUR1dUN0E9PSIsInZhbHVlIjoiNlZjMkR5bVlZaFVjOXRhRVI1SDliM0ZQNWluNFhKNmZPNkRqbnYxbkFoNHl5OUt2RStGMVNyMVU1ZDVieWtLdmlYNWp2Q2ZJdU5TeHNQM2w3NGRTc1hqTGV4dDR3QzNzM2RlbDRJYTA4NEs1UkxxV3VkRkhjbzZvcndkMzRrMmEiLCJtYWMiOiJlZDIwZTMzY2ZmMjBiZjU4MTNlMDY3Nzc3MzE0MjliZjExM2NiNDQxMjJhYmQwNjgzMDIwNTE4N2JlM2VhNTI1IiwidGFnIjoiIn0%3D; expires=Wed, 15 Jan 2025 19:29:00 GMT; Max-Age=7200; path=/; secure; samesite=lax
                                                2025-01-15 17:29:00 UTC667INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 64 65 73 6b 74 69 6d 65 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6b 4e 69 62 45 74 51 54 6d 46 6e 59 6d 5a 4c 4e 56 4e 36 59 57 70 61 4d 32 67 33 4e 30 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 4f 45 59 78 62 32 56 74 56 57 56 31 63 55 56 35 63 46 4e 4d 4d 32 5a 6c 4f 44 4a 35 56 47 6c 61 63 57 78 6e 51 6e 4a 76 55 6d 4e 4a 4e 48 42 30 53 58 67 31 56 6d 6b 7a 54 30 4a 71 54 44 56 52 61 44 42 7a 52 54 42 77 61 6e 68 46 56 45 46 4a 55 43 39 4c 54 44 42 73 61 45 68 4f 63 45 31 6c 51 6a 68 45 54 6d 70 53 52 6e 46 44 65 45 64 61 51 30 31 49 63 55 68 34 4e 48 42 46 61 45 4a 48 57 46 52 72 54 48 6c 58 63 31 6b 30 55 45 46 32 61 45 74 48 53 58 42 42 62 31 70 78 5a 43 39 4d 62 32 4d 35 64 46 67 72 52 44
                                                Data Ascii: Set-Cookie: desktime_session=eyJpdiI6IkNibEtQTmFnYmZLNVN6YWpaM2g3N0E9PSIsInZhbHVlIjoiOEYxb2VtVWV1cUV5cFNMM2ZlODJ5VGlacWxnQnJvUmNJNHB0SXg1VmkzT0JqTDVRaDBzRTBwanhFVEFJUC9LTDBsaEhOcE1lQjhETmpSRnFDeEdaQ01IcUh4NHBFaEJHWFRrTHlXc1k0UEF2aEtHSXBBb1pxZC9Mb2M5dFgrRD
                                                2025-01-15 17:29:00 UTC82INData Raw: 34 63 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 36 36 38 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 65 73 6b 74 69 6d 65 2e 63 6f 6d 5c 2f 75 70 64 61 74 65 73 5c 2f 77 69 6e 5c 2f 75 70 64 61 74 65 5c 2f 22 7d 0d 0a
                                                Data Ascii: 4c{"version":"1.3.668","url":"https:\/\/desktime.com\/updates\/win\/update\/"}
                                                2025-01-15 17:29:00 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                57192.168.2.550041104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:29:01 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close
                                                2025-01-15 17:29:01 UTC1096INHTTP/1.1 200 OK
                                                Date: Wed, 15 Jan 2025 17:29:01 GMT
                                                Content-Type: application/json
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Cache-Control: no-cache, private
                                                vary: X-Inertia
                                                Set-Cookie: landing_url=eyJpdiI6IjVZNHRqVjNlRXBhM3Z5THJNVzk0c3c9PSIsInZhbHVlIjoicnRCS2dyVmZHZnZkbWt4aklBN09aeDRXMnBtbEtSTHhFOWxwN0IyM2pMMXBuM25jV0VKdklhS1RJdE1kcWdLNVN5OENsUGdyM3JBL3lKdkhXODVIK2hCY25qNnpYa3BMejh0eXU4UmM3SVk4L0kyNjdvbHlNMHg1RUNHUENMVkwiLCJtYWMiOiJhYTAwMmUzNDdjZGQyZTMzMjliZjEwZWRjZTc5YzI5ZWNhZWQxMWU3MjllOWM4NTk5ZDU3NjAyZjU0YzA5MTc2IiwidGFnIjoiIn0%3D; expires=Thu, 16 Jan 2025 17:29:01 GMT; Max-Age=86400; path=/; secure; httponly; samesite=lax
                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6ImhVTEYrQkpPbUJId2pGWWpkak01aUE9PSIsInZhbHVlIjoiVlJHa2NCcUQ4bXdLZ0tEZHViWlZIcjUweWphM0JSWVk0NHN1UnFIWUwzVmdjZEM0ZjY3VHJJcGdOcENWSEE5ZnQyWDVKVERvL3NBT1VpOHh6a2l3T010eFpKWUZLRlpLY2VOOVRYRmg0VTlWWTY5eVNxcWtBbStUSmJER2M2aHYiLCJtYWMiOiI2ZWUzZDkwMjFlODkzZDA0NWI0ZGE2NjZlNmZmZjIwMGMyYzA0YjMxODY3MTY1M2M5MmIyM2E2NWM1ZDY3NGUyIiwidGFnIjoiIn0%3D; expires=Wed, 15 Jan 2025 19:29:01 GMT; Max-Age=7200; path=/; secure; samesite=lax
                                                2025-01-15 17:29:01 UTC667INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 64 65 73 6b 74 69 6d 65 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6c 4e 6c 56 6d 35 4c 56 54 6b 7a 63 6e 5a 6a 63 47 78 4f 61 56 46 45 62 30 64 4a 52 48 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 65 6b 6f 7a 52 58 56 35 52 47 4e 35 51 33 51 79 63 33 68 46 55 32 68 4f 57 57 51 79 57 56 56 4d 4c 32 78 51 4e 46 52 4d 51 57 4a 30 51 54 68 7a 52 6a 4a 54 4f 46 6c 44 4e 55 64 6f 4d 55 4e 42 64 6a 4d 30 53 45 46 44 61 30 31 4c 56 6c 52 6e 4f 58 63 32 55 33 4d 77 59 32 4e 50 52 57 68 4f 51 6d 70 6e 4d 46 70 4f 5a 57 35 30 4f 56 49 76 59 57 74 69 65 54 6c 43 4d 56 5a 46 54 6b 31 52 61 45 64 42 52 45 6c 6b 5a 44 6b 79 4f 45 4e 6c 62 47 31 48 51 54 68 4b 56 55 35 43 51 32 4e 59 52 47 64 79 61 6b 78 78 63 32
                                                Data Ascii: Set-Cookie: desktime_session=eyJpdiI6IlNlVm5LVTkzcnZjcGxOaVFEb0dJRHc9PSIsInZhbHVlIjoiekozRXV5RGN5Q3Qyc3hFU2hOWWQyWVVML2xQNFRMQWJ0QThzRjJTOFlDNUdoMUNBdjM0SEFDa01LVlRnOXc2U3MwY2NPRWhOQmpnMFpOZW50OVIvYWtieTlCMVZFTk1RaEdBRElkZDkyOENlbG1HQThKVU5CQ2NYRGdyakxxc2
                                                2025-01-15 17:29:01 UTC82INData Raw: 34 63 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 36 36 38 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 65 73 6b 74 69 6d 65 2e 63 6f 6d 5c 2f 75 70 64 61 74 65 73 5c 2f 77 69 6e 5c 2f 75 70 64 61 74 65 5c 2f 22 7d 0d 0a
                                                Data Ascii: 4c{"version":"1.3.668","url":"https:\/\/desktime.com\/updates\/win\/update\/"}
                                                2025-01-15 17:29:01 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                58192.168.2.550042104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:29:01 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close
                                                2025-01-15 17:29:02 UTC1096INHTTP/1.1 200 OK
                                                Date: Wed, 15 Jan 2025 17:29:02 GMT
                                                Content-Type: application/json
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Cache-Control: no-cache, private
                                                vary: X-Inertia
                                                Set-Cookie: landing_url=eyJpdiI6IjBIamhqanRxWWJFSlBob1J6NThPZmc9PSIsInZhbHVlIjoiK3hKMlgrZGZDREsyZEVrNVFiSGc5UUdFK2UrKzNsMTFxTEhMZS84UlZBckQzeDZSdFpsLzZldlM5K24xdm5xM2UrMkVxZmpzN1Z1RVV4M3ZEdlNKb3IwclZ1QzlJUEJsSFdnOHY3elJRMC9VeVIrU0ZYaXlncGZ3Y2h3QWEydDgiLCJtYWMiOiJjZTg5ZTFjYzY3OGY1YzNlYjI2NmNjNjA4ODRkNjY5ZTMzYzE1ZDY4YmNiNjczZWRkZWNjOTdhY2I1OWFlYjNiIiwidGFnIjoiIn0%3D; expires=Thu, 16 Jan 2025 17:29:02 GMT; Max-Age=86400; path=/; secure; httponly; samesite=lax
                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6IjhPM0puT3ZjNlVMVTlBNkpFT01Bcnc9PSIsInZhbHVlIjoiVjBYdUEzazRvRElZMlBwa2p5aUNySmZRWDY5NzZGbExJYjJJbkREMWtrWStVSEhJV0d4ZE5NM0dBMDlwbGp3TzZLMUZXbVAzME1rVGJQbHVnNHQwcTRZRkRPOHAyU0VSdUhpNGRIOFNQMkR6Y2VOdjJZZ3pvSHVDMUxOenJrZVkiLCJtYWMiOiJmOTE4YjQwYThlNDNkNWQ4MzA3NjM0NmZlZTFhYWJkZWQwNzYyZjg0NGM3ZTVkNzNhMTJiMzIyZjM1ZTU0MDJiIiwidGFnIjoiIn0%3D; expires=Wed, 15 Jan 2025 19:29:02 GMT; Max-Age=7200; path=/; secure; samesite=lax
                                                2025-01-15 17:29:02 UTC667INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 64 65 73 6b 74 69 6d 65 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6d 4a 6a 57 58 4e 44 4c 33 70 4e 5a 32 73 35 56 32 56 4c 4b 32 6b 34 4d 33 68 74 56 48 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 51 7a 52 54 52 47 74 46 4d 54 52 6e 52 58 52 44 4b 7a 56 61 54 57 35 4c 55 47 74 7a 53 6b 34 77 53 6d 64 58 57 46 52 58 4d 54 6c 54 62 54 46 44 4d 48 4a 53 52 56 70 31 57 55 4a 55 51 33 4e 49 53 6b 68 46 5a 58 64 32 55 30 64 7a 4d 54 41 72 59 6c 4e 34 54 30 73 35 64 6a 52 35 5a 6e 56 53 61 7a 4a 4c 56 30 6f 7a 5a 32 77 72 57 46 5a 54 65 56 46 56 59 31 6c 4b 61 6c 56 47 56 6d 56 6a 56 57 70 49 59 32 6b 32 56 6c 55 77 53 57 74 6e 4e 47 4d 30 64 44 55 35 4d 57 64 42 54 46 5a 53 59 6e 4e 57 4d 7a 64 51 55 6b
                                                Data Ascii: Set-Cookie: desktime_session=eyJpdiI6ImJjWXNDL3pNZ2s5V2VLK2k4M3htVHc9PSIsInZhbHVlIjoiQzRTRGtFMTRnRXRDKzVaTW5LUGtzSk4wSmdXWFRXMTlTbTFDMHJSRVp1WUJUQ3NISkhFZXd2U0dzMTArYlN4T0s5djR5ZnVSazJLV0ozZ2wrWFZTeVFVY1lKalVGVmVjVWpIY2k2VlUwSWtnNGM0dDU5MWdBTFZSYnNWMzdQUk
                                                2025-01-15 17:29:02 UTC82INData Raw: 34 63 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 36 36 38 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 65 73 6b 74 69 6d 65 2e 63 6f 6d 5c 2f 75 70 64 61 74 65 73 5c 2f 77 69 6e 5c 2f 75 70 64 61 74 65 5c 2f 22 7d 0d 0a
                                                Data Ascii: 4c{"version":"1.3.668","url":"https:\/\/desktime.com\/updates\/win\/update\/"}
                                                2025-01-15 17:29:02 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                59192.168.2.550043104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:29:03 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close
                                                2025-01-15 17:29:03 UTC1096INHTTP/1.1 200 OK
                                                Date: Wed, 15 Jan 2025 17:29:03 GMT
                                                Content-Type: application/json
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Cache-Control: no-cache, private
                                                vary: X-Inertia
                                                Set-Cookie: landing_url=eyJpdiI6IjJxeGV3NHp3WWV5R21ick5ZTUI3aUE9PSIsInZhbHVlIjoiOXJKY045Y0VvSVc0MDYrWXVnanl0bDZ4VGhnMVIwZW9ReWcvOWRHQ09DUG84b3lDMGgzZjNQYTdDcnRiZ3FCV2hReWJ6Sy8wL1Z6a2FjVGU1K241WnNzYW9USVh3bU95SXZYRS9vZ3gxMEdqNDJ0V01GWFQwYUtFbHltR1IzakEiLCJtYWMiOiIzY2Y5NTgxNWI5MjU4NGVhM2ExNjViN2JmMzQxMmU5YzJlZWViOGI5NjI4YzFiN2Q2NTAwZjIxNmY3MmVlZjUxIiwidGFnIjoiIn0%3D; expires=Thu, 16 Jan 2025 17:29:03 GMT; Max-Age=86400; path=/; secure; httponly; samesite=lax
                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6InFxeG5HenlqOVpPdFBYT282cVFkaUE9PSIsInZhbHVlIjoiZ1lZcXZPajg3WmNzVzJhRHhHRGNKem1SMmxLYXR6Ky91anR6RDNyK1VuMWwyQ2tpakJnb0liYlVDS1E2eHcvb1ZNT25KUHRaNGgrZElxVnNRT3NkNHJZZ1Q5Ym5KbFBpTnhzUlhjKzdSLzZjTFIrWkJaTnY3OUlDOTJlRS8rdW8iLCJtYWMiOiI2M2NhZjk4NzdiMzA3MDA1NzczN2VmZWE3N2M1OWYzYjBkYTkwNWM4NDk2MGI1MjQ1OTY4NmFhNzNkNGJlMDZjIiwidGFnIjoiIn0%3D; expires=Wed, 15 Jan 2025 19:29:03 GMT; Max-Age=7200; path=/; secure; samesite=lax
                                                2025-01-15 17:29:03 UTC667INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 64 65 73 6b 74 69 6d 65 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6e 6c 50 59 31 42 57 61 57 38 31 61 6e 42 57 54 33 55 30 51 56 46 6e 56 48 46 69 55 57 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 53 6e 52 58 54 31 56 32 62 47 56 4e 63 32 55 35 51 6d 4e 73 56 56 52 6f 51 6b 64 6e 65 44 68 76 52 30 52 30 54 57 35 4b 53 6d 46 73 4b 31 68 6e 65 58 42 79 52 6b 4a 4a 54 57 70 7a 59 31 45 32 61 31 46 48 63 56 64 33 5a 57 39 31 51 55 74 69 55 6a 52 4b 52 44 64 33 65 55 64 6e 65 6c 6c 59 62 32 5a 50 55 6d 55 7a 55 69 39 6b 64 47 6b 76 5a 58 5a 51 51 6d 74 44 56 57 4a 4f 4c 33 42 6c 5a 44 6c 68 65 6d 4d 76 55 31 46 34 65 6d 31 72 4d 6c 52 33 4e 32 59 78 53 6b 63 33 56 47 4e 45 52 45 52 51 63 58 4a 74 51 57
                                                Data Ascii: Set-Cookie: desktime_session=eyJpdiI6InlPY1BWaW81anBWT3U0QVFnVHFiUWc9PSIsInZhbHVlIjoiSnRXT1V2bGVNc2U5QmNsVVRoQkdneDhvR0R0TW5KSmFsK1hneXByRkJJTWpzY1E2a1FHcVd3ZW91QUtiUjRKRDd3eUdnellYb2ZPUmUzUi9kdGkvZXZQQmtDVWJOL3BlZDlhemMvU1F4em1rMlR3N2YxSkc3VGNERERQcXJtQW
                                                2025-01-15 17:29:03 UTC82INData Raw: 34 63 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 36 36 38 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 65 73 6b 74 69 6d 65 2e 63 6f 6d 5c 2f 75 70 64 61 74 65 73 5c 2f 77 69 6e 5c 2f 75 70 64 61 74 65 5c 2f 22 7d 0d 0a
                                                Data Ascii: 4c{"version":"1.3.668","url":"https:\/\/desktime.com\/updates\/win\/update\/"}
                                                2025-01-15 17:29:03 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                60192.168.2.550044104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:29:04 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close
                                                2025-01-15 17:29:04 UTC1096INHTTP/1.1 200 OK
                                                Date: Wed, 15 Jan 2025 17:29:04 GMT
                                                Content-Type: application/json
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Cache-Control: no-cache, private
                                                vary: X-Inertia
                                                Set-Cookie: landing_url=eyJpdiI6Ikd0THJ4QW5xa2YrQ1RoQm9UUkJOV0E9PSIsInZhbHVlIjoiQUo5cWE5QkRXQVp1d05pSnp5NGtFUHBqU1haMUJWaFVOMXVlTjVHdDBORG9Kb1FXT2hEamtLTnpyMG8rNzBNd1k2ZWcvbVJ0K0FFR3d4SlM5UUJudEl0RStwUmxZMHZDTjZiVDY3WW9PK3RaV3pjMFFuS3ZNYk9qK0N2Mm1aMkEiLCJtYWMiOiJkMTEzMzY3YjA0YjcyMjQzMTJhYTE1Y2UwZjE4ZWMzMWMyNDY1ZWRhZWYzYzEyNTA3NThkZTBlNzFkMDc5ZDdlIiwidGFnIjoiIn0%3D; expires=Thu, 16 Jan 2025 17:29:04 GMT; Max-Age=86400; path=/; secure; httponly; samesite=lax
                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6IjRTV2EveHo2M3JFYXc4Z2x0ZzMyV1E9PSIsInZhbHVlIjoiNDhFN211RlNXVFlLdkpEMnNoV0EzVk1YSUFiSy9IU01TZlVTd0FFWEdlNXozMnBMekV4QVExMU8xeU4rd2FpQVNIeE93bTUvVEJNZk9oYWlRMGd0UStLRFgwWVJuNUMzWXlKZCt4cVUybVlQZFhCWjZRNVdhNExKOWdyUWErV1kiLCJtYWMiOiI4MzdlMGRlNmZhNTg5ZDM4ODkyNzBhNDNmN2EzYWUzMTdlODk0Y2NkNDNkOTU1MTZhZjFhZTgxOWQ2MmM2MjRiIiwidGFnIjoiIn0%3D; expires=Wed, 15 Jan 2025 19:29:04 GMT; Max-Age=7200; path=/; secure; samesite=lax
                                                2025-01-15 17:29:04 UTC667INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 64 65 73 6b 74 69 6d 65 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6a 41 35 4d 45 35 59 56 56 56 31 54 54 4a 45 56 48 4e 35 63 6b 78 6c 5a 6c 46 59 62 57 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 62 46 52 4c 61 54 64 33 53 30 68 6c 57 69 74 49 4e 33 68 61 63 46 52 6d 4e 56 70 47 53 32 56 6f 4e 57 46 7a 61 45 70 70 64 55 74 71 61 47 4e 54 5a 53 74 54 4d 30 5a 52 63 6d 64 59 54 45 70 79 64 6e 64 4d 65 6d 74 4d 4b 32 35 56 51 31 6c 43 56 6b 46 35 59 58 5a 61 4b 33 52 74 4e 32 64 4c 54 48 68 48 56 31 42 6f 4d 6d 74 36 51 6d 55 30 57 45 70 52 54 30 78 32 54 46 70 34 59 32 56 5a 61 56 67 34 54 58 63 78 4d 48 6c 5a 65 47 4d 7a 62 54 68 45 61 54 52 4b 64 69 74 6f 5a 46 70 55 5a 46 68 47 62 57 70 34 56 45
                                                Data Ascii: Set-Cookie: desktime_session=eyJpdiI6IjA5ME5YVVV1TTJEVHN5ckxlZlFYbWc9PSIsInZhbHVlIjoibFRLaTd3S0hlWitIN3hacFRmNVpGS2VoNWFzaEppdUtqaGNTZStTM0ZRcmdYTEpydndMemtMK25VQ1lCVkF5YXZaK3RtN2dLTHhHV1BoMmt6QmU0WEpRT0x2TFp4Y2VZaVg4TXcxMHlZeGMzbThEaTRKditoZFpUZFhGbWp4VE
                                                2025-01-15 17:29:04 UTC82INData Raw: 34 63 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 36 36 38 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 65 73 6b 74 69 6d 65 2e 63 6f 6d 5c 2f 75 70 64 61 74 65 73 5c 2f 77 69 6e 5c 2f 75 70 64 61 74 65 5c 2f 22 7d 0d 0a
                                                Data Ascii: 4c{"version":"1.3.668","url":"https:\/\/desktime.com\/updates\/win\/update\/"}
                                                2025-01-15 17:29:04 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                61192.168.2.550045104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:29:04 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close
                                                2025-01-15 17:29:05 UTC1096INHTTP/1.1 200 OK
                                                Date: Wed, 15 Jan 2025 17:29:05 GMT
                                                Content-Type: application/json
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Cache-Control: no-cache, private
                                                vary: X-Inertia
                                                Set-Cookie: landing_url=eyJpdiI6IkZiRUg4ZDNsSVp4cDlYVHhBei9Ccnc9PSIsInZhbHVlIjoiKzRLSEE0VExZQ0VqaHk3V0FDbnI1ZlljeWpnb1hVTHJtUE5DM2h5R3NRWS95U0x1dnFvT29uTWRSRUszMkpCQlJNaVFxbDY0dmlSWFhDWG5EVy9pQTV3UmdKWnppdkxFR1p0SGFUQTFMdngvRU1Mcy9NQUtSaC9yUXozTEgvZkMiLCJtYWMiOiI4ZjU4NTlhN2M0YmMzY2YyMGVlYTM0YjMxMjc2ZjYxNjhmYWE4MTE2N2U2OGU4MTRiOGY1OTUwMWJjNmM2ZWNhIiwidGFnIjoiIn0%3D; expires=Thu, 16 Jan 2025 17:29:05 GMT; Max-Age=86400; path=/; secure; httponly; samesite=lax
                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6IjJMUWdodWdQOThVT1ZIb2oxa0V3OFE9PSIsInZhbHVlIjoibytscVBXTDlqSXJuMmtSdFVVRi9OOGlFZWIvMlVNK0lyc1YxVUYxVDRHTmNwbkZyU1R6cER4RFl0TDNITFFGVnF3Z3FiVkVaVFNpMlNaQjdBd2FMZS9jcmVGWnljb3paeDRERXUvWFN6ZjFGNGZwMUVPbmF1azk2Y05PeGNyZlMiLCJtYWMiOiI2MTQ5MjM0ZWZhMWQ5ODgzNGExYTEwNzVjZjNkZjBkZGVjNGRlMDQ5YzM4YjEyYmRjNGYxY2I3OTBlZmQ3ZmMzIiwidGFnIjoiIn0%3D; expires=Wed, 15 Jan 2025 19:29:05 GMT; Max-Age=7200; path=/; secure; samesite=lax
                                                2025-01-15 17:29:05 UTC667INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 64 65 73 6b 74 69 6d 65 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6a 6c 5a 64 6b 68 45 4e 47 6c 51 59 6d 74 35 4d 6a 4a 72 61 45 70 75 4f 46 4d 79 65 48 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 57 53 74 47 62 6a 42 45 64 6c 4a 61 53 6d 39 69 57 57 74 33 51 6d 68 50 53 55 52 70 63 46 4a 33 54 46 59 77 65 57 5a 5a 4e 7a 6c 32 61 6d 35 51 64 30 30 79 63 48 56 70 4e 48 4a 46 52 55 68 43 53 48 5a 6b 4b 31 56 76 57 44 6c 73 53 6b 6c 79 56 33 4e 4c 63 53 39 30 52 45 35 4b 4e 6b 68 52 63 44 5a 42 62 47 56 59 54 33 52 5a 55 6a 68 31 65 6e 70 4e 51 6e 4d 31 4e 7a 4a 33 4d 33 6c 44 52 55 56 52 51 6a 55 30 61 56 56 31 65 56 63 32 61 33 55 7a 4e 30 70 4c 57 44 6c 54 56 48 46 6a 5a 56 59 30 54 46 5a 56 52 46
                                                Data Ascii: Set-Cookie: desktime_session=eyJpdiI6IjlZdkhENGlQYmt5MjJraEpuOFMyeHc9PSIsInZhbHVlIjoiWStGbjBEdlJaSm9iWWt3QmhPSURpcFJ3TFYweWZZNzl2am5Qd00ycHVpNHJFRUhCSHZkK1VvWDlsSklyV3NLcS90RE5KNkhRcDZBbGVYT3RZUjh1enpNQnM1NzJ3M3lDRUVRQjU0aVV1eVc2a3UzN0pLWDlTVHFjZVY0TFZVRF
                                                2025-01-15 17:29:05 UTC82INData Raw: 34 63 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 36 36 38 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 65 73 6b 74 69 6d 65 2e 63 6f 6d 5c 2f 75 70 64 61 74 65 73 5c 2f 77 69 6e 5c 2f 75 70 64 61 74 65 5c 2f 22 7d 0d 0a
                                                Data Ascii: 4c{"version":"1.3.668","url":"https:\/\/desktime.com\/updates\/win\/update\/"}
                                                2025-01-15 17:29:05 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                62192.168.2.550046104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:29:05 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close
                                                2025-01-15 17:29:06 UTC1096INHTTP/1.1 200 OK
                                                Date: Wed, 15 Jan 2025 17:29:05 GMT
                                                Content-Type: application/json
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Cache-Control: no-cache, private
                                                vary: X-Inertia
                                                Set-Cookie: landing_url=eyJpdiI6IllJSW9Zd0pJTk4rdU1qcUNEU3Z3Rnc9PSIsInZhbHVlIjoicCtQTWE1eWJCaDM2ekV6UHoyTUFuallkWDlMWk9NTU9sMWtVc2NSRlVPSStBVTRyYmlqWG0rcHBBUkJoTXBhUmJOUVAyby9GeTc4LzI2LzVKdCt0eStMY09jbEFESHp1dEYxRHgyTjlES1FJQjRRaG5SYmRVQUYrWXlzankxcE4iLCJtYWMiOiJhMjlkMzMwY2ZjMGQ0MGNhZjc4MWRlNmQ0MWRmYmRhYjliOGEwYzJhMTA2YmY2YzI1Y2Q3MDhiNTkwNDE0ODgxIiwidGFnIjoiIn0%3D; expires=Thu, 16 Jan 2025 17:29:05 GMT; Max-Age=86400; path=/; secure; httponly; samesite=lax
                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6InJZQm9kd01KU3Nzdno0VjYrZVZ6cFE9PSIsInZhbHVlIjoicTVrK09PWHg2SDMzbHlQVmRMVCtZNkl3bUx1aTJ3OGJmdGhjaUhHR2duRDBRQW8ySGZ3WnFRRkhBK2JYL2ZFdmQ0cDdrUHV6aERjMEJ4RXFVaFd4QkdlNjFZck51Y2lTM1F3ekozdmw3cTBzQnFBYzZ1WmNnOHNoelVhNVpYanUiLCJtYWMiOiJjYzIyZWU5OWI3YTIyZjkxYjc2MTdhMTkxNzFjN2U1ZDEwNTA5NDNiY2VlMTQ3MmExOTQ3ZTQ4ODM3ZjBjZmFiIiwidGFnIjoiIn0%3D; expires=Wed, 15 Jan 2025 19:29:05 GMT; Max-Age=7200; path=/; secure; samesite=lax
                                                2025-01-15 17:29:06 UTC667INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 64 65 73 6b 74 69 6d 65 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6a 67 79 61 6d 55 33 64 33 52 56 65 6b 70 33 53 32 52 30 4e 6e 6c 56 51 6c 42 68 57 45 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 59 6b 46 49 61 6b 31 4c 63 45 6c 33 4e 32 34 34 4d 48 46 34 65 57 6c 6d 56 48 42 4f 4e 54 46 47 55 6d 52 4e 62 45 34 78 55 6e 64 34 53 46 4a 4d 57 56 68 35 64 56 4a 47 62 55 64 6d 59 55 74 47 59 6b 68 6c 62 32 64 4e 56 6c 64 4f 54 30 77 30 56 48 67 34 53 55 70 77 5a 57 5a 58 62 6d 74 57 54 7a 68 56 5a 32 78 46 54 55 78 36 5a 6e 42 4b 53 6d 4e 30 62 55 78 31 54 31 59 33 56 6c 59 7a 53 31 64 69 63 56 49 32 53 56 42 4d 64 6a 51 78 59 6d 31 45 56 6d 35 78 63 46 4a 34 64 57 35 71 51 33 6b 72 56 54 49 30 5a 30
                                                Data Ascii: Set-Cookie: desktime_session=eyJpdiI6IjgyamU3d3RVekp3S2R0NnlVQlBhWEE9PSIsInZhbHVlIjoiYkFIak1LcEl3N244MHF4eWlmVHBONTFGUmRNbE4xUnd4SFJMWVh5dVJGbUdmYUtGYkhlb2dNVldOT0w0VHg4SUpwZWZXbmtWTzhVZ2xFTUx6ZnBKSmN0bUx1T1Y3VlYzS1dicVI2SVBMdjQxYm1EVm5xcFJ4dW5qQ3krVTI0Z0
                                                2025-01-15 17:29:06 UTC82INData Raw: 34 63 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 36 36 38 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 65 73 6b 74 69 6d 65 2e 63 6f 6d 5c 2f 75 70 64 61 74 65 73 5c 2f 77 69 6e 5c 2f 75 70 64 61 74 65 5c 2f 22 7d 0d 0a
                                                Data Ascii: 4c{"version":"1.3.668","url":"https:\/\/desktime.com\/updates\/win\/update\/"}
                                                2025-01-15 17:29:06 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                63192.168.2.550047104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:29:06 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close
                                                2025-01-15 17:29:07 UTC1096INHTTP/1.1 200 OK
                                                Date: Wed, 15 Jan 2025 17:29:07 GMT
                                                Content-Type: application/json
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Cache-Control: no-cache, private
                                                vary: X-Inertia
                                                Set-Cookie: landing_url=eyJpdiI6IndIb1RnKzlvQnpyMjdmMU1ocml2VGc9PSIsInZhbHVlIjoiQzVxUVVqUWkzaHh1cE1wWHZva0plbDRmZDMvMXhwK0tzN0F1NVlnQ0lMMzRmbGFZcEN5c2Z5SlFqbUF0UGZ1QUF4dkwvUnRSMmxxeExPdE5IZTQ4NG5adlhZWE92VDRpMkRON0JYV0lNMVhRL3Jod2xtQks0ZHJ1MW9HL21nVTkiLCJtYWMiOiI2MDg3ZDJjNzIyYjhjOTIzZmE1NzFmOTAzYmI4ZDk3MzcxNWUwMGEzNzFhOGU5Mjc5MTQ3MWI0MDQ5ZDgyZDAxIiwidGFnIjoiIn0%3D; expires=Thu, 16 Jan 2025 17:29:06 GMT; Max-Age=86400; path=/; secure; httponly; samesite=lax
                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6Im1WT1FXc1VTa1RmQjZSUTFING4wdGc9PSIsInZhbHVlIjoicjl0UmRUQjdyekIvMXFLdS9ZaVM5R094d1lDd1VBTXdBN1J1Vnh4TXNqN2ZuMlFaajZkbVZ1Y2Fid056V0haNUJFbXAzRDgyZ0puZVB6VlBicU42YmdFRUVIb08zckZ6ZTFpVTgvQkg2M0tJdmdzTXVoTDFJcFE3Y0EvVi9RcjYiLCJtYWMiOiI4NjVjOWQ4N2RlMjQyZjA1NjYzN2Q5NjljMTU0M2QxMzRlMjY0Njg2ZWUyZThkYzMzMmQ1NmZhZDYxNjNjZjM4IiwidGFnIjoiIn0%3D; expires=Wed, 15 Jan 2025 19:29:06 GMT; Max-Age=7200; path=/; secure; samesite=lax
                                                2025-01-15 17:29:07 UTC667INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 64 65 73 6b 74 69 6d 65 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6d 49 72 4f 46 42 74 4d 32 38 30 51 31 68 4f 4f 47 31 32 4d 6d 35 34 63 46 68 57 5a 58 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 62 32 6c 46 59 57 52 71 55 46 4e 6d 65 6b 74 34 55 6a 46 43 55 54 4d 7a 53 32 77 72 53 56 70 47 4b 30 55 78 59 6b 39 72 55 6b 5a 51 54 58 63 72 65 55 70 4b 52 55 51 33 54 30 6c 4d 64 57 46 47 51 6e 56 6f 61 45 70 74 54 7a 42 69 65 6d 6f 34 4d 33 4a 4a 63 32 35 47 54 32 35 51 5a 6a 68 56 56 6e 46 43 54 47 39 61 59 6c 68 51 4e 57 52 57 52 32 64 79 61 31 46 48 57 55 56 30 64 55 64 76 51 56 6c 4f 55 30 49 7a 57 6b 56 45 4e 54 56 45 65 6a 4a 69 55 31 64 4e 5a 31 70 77 51 7a 4a 33 61 6b 68 6c 63 31 56 32 4d 79
                                                Data Ascii: Set-Cookie: desktime_session=eyJpdiI6ImIrOFBtM280Q1hOOG12Mm54cFhWZXc9PSIsInZhbHVlIjoib2lFYWRqUFNmekt4UjFCUTMzS2wrSVpGK0UxYk9rUkZQTXcreUpKRUQ3T0lMdWFGQnVoaEptTzBiemo4M3JJc25GT25QZjhVVnFCTG9aYlhQNWRWR2dya1FHWUV0dUdvQVlOU0IzWkVENTVEejJiU1dNZ1pwQzJ3akhlc1V2My
                                                2025-01-15 17:29:07 UTC82INData Raw: 34 63 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 36 36 38 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 65 73 6b 74 69 6d 65 2e 63 6f 6d 5c 2f 75 70 64 61 74 65 73 5c 2f 77 69 6e 5c 2f 75 70 64 61 74 65 5c 2f 22 7d 0d 0a
                                                Data Ascii: 4c{"version":"1.3.668","url":"https:\/\/desktime.com\/updates\/win\/update\/"}
                                                2025-01-15 17:29:07 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                64192.168.2.550048104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:29:07 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close
                                                2025-01-15 17:29:08 UTC1096INHTTP/1.1 200 OK
                                                Date: Wed, 15 Jan 2025 17:29:08 GMT
                                                Content-Type: application/json
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Cache-Control: no-cache, private
                                                vary: X-Inertia
                                                Set-Cookie: landing_url=eyJpdiI6IjNtYlZPZk9PUyt4eGFzNmFIcmp0bnc9PSIsInZhbHVlIjoiZ2xBZkg0b1pMczg1Wm9MOE9VMEJCcUxBQVZjT1RIbzZTYzgzSG1YQ0FHcXlCSEFXUG9McnV2Tzd2Q0FMYVFNUzZPaytyZWRPYmlmUHl0bkFIME9RVzVKQUc4STFxRU1ySWdlMU42NkJPeHRObXFsWGZYOUlnSkJIdk5NR0tXMXkiLCJtYWMiOiJkMWNlNTA3NjQwZmI4OTA4M2JhNDBiZWQyOTI1MmU1M2QxMmJkZGJhY2JjOTQ0NThjZDExMDdmNTZkMjVhMGI1IiwidGFnIjoiIn0%3D; expires=Thu, 16 Jan 2025 17:29:08 GMT; Max-Age=86400; path=/; secure; httponly; samesite=lax
                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6IktDZzZ6c1cyKy9QNW5JeVZjemV0a0E9PSIsInZhbHVlIjoia2grMFlWNFpkVTlqS1V4UmlTUlc3OFVibFNMMisrMzRaSTlrZFpPcmZFcDhvclhIcUIvaVdWVTZmc3Z0V045UDMzOHZQSDhHbGNmalZ5MXZHS2k1TmxCRittQllrWXRIbVp6RlJuazlOS3ZZZjJVcDE4anZpbWVlcFVDaXVqQVMiLCJtYWMiOiIwNjJjZWQ4ZDM5YWY4OTA4ODAwMjMzY2RmMzdhMGQwMzkyZjU0MGE2ZTc5NzU4MjYyNDc5Mjc1NzkwZDI0ZTI4IiwidGFnIjoiIn0%3D; expires=Wed, 15 Jan 2025 19:29:08 GMT; Max-Age=7200; path=/; secure; samesite=lax
                                                2025-01-15 17:29:08 UTC667INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 64 65 73 6b 74 69 6d 65 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6c 6c 53 52 46 45 33 63 45 46 76 62 44 46 47 59 32 70 6b 63 32 70 44 4e 48 70 61 56 47 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 56 31 46 59 4b 30 4a 6c 56 6a 4a 31 61 32 67 77 53 6e 6b 35 4e 7a 4e 6e 56 48 68 74 65 47 35 34 4c 30 6b 72 55 31 41 77 64 6a 45 72 55 54 56 78 65 48 56 59 4f 56 68 43 54 46 64 6e 55 47 51 31 64 54 64 69 56 6e 68 58 63 33 64 52 63 54 45 72 56 45 56 51 53 56 70 35 64 56 52 68 4e 7a 4a 72 63 6d 4d 32 52 31 4e 7a 54 6d 4a 47 5a 6c 67 30 53 48 5a 72 54 55 31 4a 57 57 39 6d 63 55 46 54 5a 48 46 68 57 6d 56 55 4d 6a 6c 4e 54 33 63 35 62 6d 6c 30 57 57 70 6d 4d 57 52 31 63 55 5a 30 4d 6a 68 4b 59 57 31 33 57 69
                                                Data Ascii: Set-Cookie: desktime_session=eyJpdiI6IllSRFE3cEFvbDFGY2pkc2pDNHpaVGc9PSIsInZhbHVlIjoiV1FYK0JlVjJ1a2gwSnk5NzNnVHhteG54L0krU1AwdjErUTVxeHVYOVhCTFdnUGQ1dTdiVnhXc3dRcTErVEVQSVp5dVRhNzJrcmM2R1NzTmJGZlg0SHZrTU1JWW9mcUFTZHFhWmVUMjlNT3c5bml0WWpmMWR1cUZ0MjhKYW13Wi
                                                2025-01-15 17:29:08 UTC82INData Raw: 34 63 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 36 36 38 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 65 73 6b 74 69 6d 65 2e 63 6f 6d 5c 2f 75 70 64 61 74 65 73 5c 2f 77 69 6e 5c 2f 75 70 64 61 74 65 5c 2f 22 7d 0d 0a
                                                Data Ascii: 4c{"version":"1.3.668","url":"https:\/\/desktime.com\/updates\/win\/update\/"}
                                                2025-01-15 17:29:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                65192.168.2.550049104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:29:08 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close
                                                2025-01-15 17:29:09 UTC1096INHTTP/1.1 200 OK
                                                Date: Wed, 15 Jan 2025 17:29:09 GMT
                                                Content-Type: application/json
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Cache-Control: no-cache, private
                                                vary: X-Inertia
                                                Set-Cookie: landing_url=eyJpdiI6IjZUUjg5OHlFZm5qL2cwOUNocTFZR1E9PSIsInZhbHVlIjoiVGJSUmpYaGROWUN2RXJpVFlraW90Vk9iMGlWZURVWHkzc0VZQUZ5MWZuVzhscDZ3d1VmUlY2d0FTanFjeXhPZGszY3FBN1J1VXZZVHp4YkYzQmZyZVd0QkR1MHdyenJxZEZxRnRoNnl5Vkh6SHV6eTJleHA1WEdTc1FMRUQrUC8iLCJtYWMiOiI1MTAyZDY3ODRiY2QwYzU4ZmE1YjJkMmYwYzkwNDIyNWYxMGZhOWIwNDM5NTc3Y2RmZWRjZTc2MWYyY2JjOTJiIiwidGFnIjoiIn0%3D; expires=Thu, 16 Jan 2025 17:29:09 GMT; Max-Age=86400; path=/; secure; httponly; samesite=lax
                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6IkhiQXZjakNTWHBDR0JsS1ZxWjRiQnc9PSIsInZhbHVlIjoiVW9qMmlROVN5V2Znam83ckRHMmlTc0tqNEF5WFVFQTJMMFRVU2g4VnJpSWMxRnVmelkvZDZEV3dMT1JReEpsbE5nZFhvUUI2L0ZXNEdWWVQxQU9oRUxhUUV3WDQ3cFl3TE8zK1hqZkRwd2tpb24yMk5EZXkzNmVidDc0OUVOL0wiLCJtYWMiOiJkZjljOGM3OTlhNzQwZDEzZTFhODU1N2Q4NGVjN2ZiOThiNTgxMTlhZGQ5ZjNjODk0ODU2NTI4ZjVkNTAyNmM0IiwidGFnIjoiIn0%3D; expires=Wed, 15 Jan 2025 19:29:09 GMT; Max-Age=7200; path=/; secure; samesite=lax
                                                2025-01-15 17:29:09 UTC667INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 64 65 73 6b 74 69 6d 65 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6d 74 4a 64 56 52 72 4b 79 39 6b 63 47 46 74 4e 47 30 78 64 47 52 4b 54 33 4a 48 5a 57 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 63 6b 5a 47 56 33 46 42 4d 45 59 32 65 48 5a 6c 4d 6d 74 42 63 6e 4a 75 62 6a 64 35 64 79 39 78 62 6d 70 75 53 48 64 4d 52 46 6c 4c 56 6c 63 78 64 44 42 49 65 48 46 32 51 30 6c 36 56 58 6b 76 57 6e 55 35 52 46 52 6b 54 33 68 7a 51 6b 70 48 64 6e 55 76 59 32 56 79 51 32 6b 35 4d 30 31 58 55 30 56 69 59 56 4a 4a 61 46 51 76 52 47 34 30 52 54 45 35 63 55 52 45 64 47 35 46 59 31 4e 78 4e 55 4e 70 56 6e 5a 31 65 6d 39 32 4e 6d 68 4c 5a 6d 6c 79 64 56 4e 44 54 47 35 79 54 32 31 30 52 56 4a 54 56 47 31 69 53 47
                                                Data Ascii: Set-Cookie: desktime_session=eyJpdiI6ImtJdVRrKy9kcGFtNG0xdGRKT3JHZWc9PSIsInZhbHVlIjoickZGV3FBMEY2eHZlMmtBcnJubjd5dy9xbmpuSHdMRFlLVlcxdDBIeHF2Q0l6VXkvWnU5RFRkT3hzQkpHdnUvY2VyQ2k5M01XU0ViYVJJaFQvRG40RTE5cUREdG5FY1NxNUNpVnZ1em92NmhLZmlydVNDTG5yT210RVJTVG1iSG
                                                2025-01-15 17:29:09 UTC82INData Raw: 34 63 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 36 36 38 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 65 73 6b 74 69 6d 65 2e 63 6f 6d 5c 2f 75 70 64 61 74 65 73 5c 2f 77 69 6e 5c 2f 75 70 64 61 74 65 5c 2f 22 7d 0d 0a
                                                Data Ascii: 4c{"version":"1.3.668","url":"https:\/\/desktime.com\/updates\/win\/update\/"}
                                                2025-01-15 17:29:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                66192.168.2.550050104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:29:09 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close
                                                2025-01-15 17:29:10 UTC1096INHTTP/1.1 200 OK
                                                Date: Wed, 15 Jan 2025 17:29:10 GMT
                                                Content-Type: application/json
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Cache-Control: no-cache, private
                                                vary: X-Inertia
                                                Set-Cookie: landing_url=eyJpdiI6IjhWTWNXdmNlU2Y0TllrVzFNdnphTFE9PSIsInZhbHVlIjoiOW50anduV1R5REIxYVR0eFhLdFFJbUNYblVaM1JWWU5XMSt5VnlLM1IxQmFScDZuN0prY2l1RktMVWJSMWd5MVJqVTY0VlFDWHA1bXpMd2dUWk1JUk1qUFdWMEdoaEFzOE5mQndQV20zZEg4SFBnYjFpT091dHJFeDNSU2ozV2UiLCJtYWMiOiI3N2FhZTk0NGVhMmNmNTUxYTlkNWY3NGNkN2Q5ZjY2NmIzZGQxODlhMWQ4NjAwZWFjNmUzNzk2M2YzZWE1MDAxIiwidGFnIjoiIn0%3D; expires=Thu, 16 Jan 2025 17:29:09 GMT; Max-Age=86400; path=/; secure; httponly; samesite=lax
                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6IksyTm9ZNjZXNVFFeHdSYzJHZ2lOOFE9PSIsInZhbHVlIjoidTBJZXRMRGx5V2NwRHVOWjFxK0FaNW8xWmNRcUJBZ0REYzJUOWgxRkJmOXlFZjNtcnBWUUI1STJWSW1JS29SWi93S0lEQXNYVUNOWmNiSytBK2N4Z1lSaG5jbnN0eUYxbFlsZnZEYjZQVkdhYVNSNnJLeFZUOW5jbTBvdStGVDciLCJtYWMiOiI0MTM0OWQxMjc2OTc1ZDlhMjFiMDczYWJiM2U2OGJjMDExMDI0MjM1MmFkODZmYmIxNjBmMjVkM2M5Y2ZiM2JmIiwidGFnIjoiIn0%3D; expires=Wed, 15 Jan 2025 19:29:09 GMT; Max-Age=7200; path=/; secure; samesite=lax
                                                2025-01-15 17:29:10 UTC667INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 64 65 73 6b 74 69 6d 65 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6a 4e 71 51 57 31 34 5a 57 74 75 56 44 41 78 56 30 78 5a 57 45 35 61 59 6d 4e 43 5a 6c 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 52 6b 35 6a 61 30 52 6c 5a 47 35 71 57 46 52 34 4d 32 6b 34 62 55 78 33 51 6e 68 53 64 46 68 73 56 6c 46 77 4e 30 35 71 64 45 78 79 64 46 4e 79 59 31 4a 77 5a 32 4e 42 59 6a 68 68 52 6c 6c 47 62 7a 64 56 64 54 6c 52 54 58 52 78 55 6c 5a 76 55 58 46 61 62 30 4a 51 55 56 5a 35 63 58 64 50 65 45 4a 34 59 56 64 4b 65 55 6c 6a 54 54 6c 6d 55 31 70 4c 4e 57 63 7a 63 33 68 4f 4e 33 4e 53 53 54 67 30 57 48 59 72 57 47 39 6b 53 46 42 75 56 6d 5a 49 54 33 52 71 57 6b 68 75 4e 45 46 59 64 6b 74 58 57 6b 5a 4f 4e 31
                                                Data Ascii: Set-Cookie: desktime_session=eyJpdiI6IjNqQW14ZWtuVDAxV0xZWE5aYmNCZlE9PSIsInZhbHVlIjoiRk5ja0RlZG5qWFR4M2k4bUx3QnhSdFhsVlFwN05qdExydFNyY1JwZ2NBYjhhRllGbzdVdTlRTXRxUlZvUXFab0JQUVZ5cXdPeEJ4YVdKeUljTTlmU1pLNWczc3hON3NSSTg0WHYrWG9kSFBuVmZIT3RqWkhuNEFYdktXWkZON1
                                                2025-01-15 17:29:10 UTC82INData Raw: 34 63 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 36 36 38 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 65 73 6b 74 69 6d 65 2e 63 6f 6d 5c 2f 75 70 64 61 74 65 73 5c 2f 77 69 6e 5c 2f 75 70 64 61 74 65 5c 2f 22 7d 0d 0a
                                                Data Ascii: 4c{"version":"1.3.668","url":"https:\/\/desktime.com\/updates\/win\/update\/"}
                                                2025-01-15 17:29:10 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                67192.168.2.550051104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:29:10 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close
                                                2025-01-15 17:29:10 UTC1096INHTTP/1.1 200 OK
                                                Date: Wed, 15 Jan 2025 17:29:10 GMT
                                                Content-Type: application/json
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Cache-Control: no-cache, private
                                                vary: X-Inertia
                                                Set-Cookie: landing_url=eyJpdiI6IkMzNU15QXpoSnRvWG4rb3R3bkdJU1E9PSIsInZhbHVlIjoiOWNrN2MycjV6eEEySGE4UW45YmMyMUhTajMxNEJOdEt4OHZZRUFWYzFNYVo4KzVrSzRqVG84c2RyM2c4elZNaEREUVFoMnRSM1pvSDBjVzl5NUtqbldHc3Z2L3F4WkZESi90OWhKeExQZXhqb1RKOHA1STlOelFEbXdRWU1vKzQiLCJtYWMiOiI5NGE2MDI3OGQ1ODc4NTJhYzY4YmViYzgxZTUwODliY2RmYjE0NWU4MWQwNmJlMmE2MGNjZTgyNTE3MTgzNmZiIiwidGFnIjoiIn0%3D; expires=Thu, 16 Jan 2025 17:29:10 GMT; Max-Age=86400; path=/; secure; httponly; samesite=lax
                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6Ii9vV1d3OVhtQWtpSk0rdWpIQWxraUE9PSIsInZhbHVlIjoiM1J3dk9HUTdkQ1RtR040aXdEc2RpYWU3UWh3dkJKc1lpSTNlVFVFclYydVZZc3BuR0RvdVAzcWdrNGNHd0VNUTBybXp4dEdCMW9tSWk0NjE4YlQyNFBseUxzaGl4WlJFaHhtSUloc1VsUnE4MTA0MFB5MUoxVUp6eElhakg4ZWwiLCJtYWMiOiIxN2M0YTFlYmIwZGMzNmFkMjM3NjBjMjExOWZiN2Y4YWI2YTYyZWNhZjNhZTZlZmEzZmYxNWMyYTJlNWQyNGViIiwidGFnIjoiIn0%3D; expires=Wed, 15 Jan 2025 19:29:10 GMT; Max-Age=7200; path=/; secure; samesite=lax
                                                2025-01-15 17:29:10 UTC667INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 64 65 73 6b 74 69 6d 65 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6b 78 4e 56 58 46 56 55 46 49 72 55 6e 46 77 5a 6e 45 78 59 57 6c 5a 65 56 6b 72 64 48 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 53 54 64 4d 64 6d 39 6a 57 54 46 46 54 6c 4e 4e 61 55 46 75 64 6c 52 6c 53 46 5a 56 54 6b 4d 32 62 6c 68 69 4e 55 39 35 5a 6b 39 56 4c 30 31 42 56 55 4a 70 64 58 45 34 59 55 59 33 4d 44 41 76 52 55 52 4b 52 57 68 6a 59 56 6f 76 54 6d 78 6e 4d 45 52 72 57 48 46 56 59 55 35 4c 59 31 52 4b 61 57 31 33 61 44 6c 4e 5a 55 74 6d 59 55 73 34 63 6d 39 59 4c 7a 59 78 53 32 31 4f 62 55 45 7a 59 57 4e 74 61 46 70 58 53 30 59 7a 4e 47 55 78 5a 58 56 5a 54 45 35 6e 56 56 52 77 4e 55 78 7a 52 45 4e 55 57 6e 6b 33 4b 32
                                                Data Ascii: Set-Cookie: desktime_session=eyJpdiI6IkxNVXFVUFIrUnFwZnExYWlZeVkrdHc9PSIsInZhbHVlIjoiSTdMdm9jWTFFTlNNaUFudlRlSFZVTkM2blhiNU95Zk9VL01BVUJpdXE4YUY3MDAvRURKRWhjYVovTmxnMERrWHFVYU5LY1RKaW13aDlNZUtmYUs4cm9YLzYxS21ObUEzYWNtaFpXS0YzNGUxZXVZTE5nVVRwNUxzRENUWnk3K2
                                                2025-01-15 17:29:10 UTC82INData Raw: 34 63 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 36 36 38 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 65 73 6b 74 69 6d 65 2e 63 6f 6d 5c 2f 75 70 64 61 74 65 73 5c 2f 77 69 6e 5c 2f 75 70 64 61 74 65 5c 2f 22 7d 0d 0a
                                                Data Ascii: 4c{"version":"1.3.668","url":"https:\/\/desktime.com\/updates\/win\/update\/"}
                                                2025-01-15 17:29:10 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                68192.168.2.550052104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:29:12 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close
                                                2025-01-15 17:29:12 UTC1096INHTTP/1.1 200 OK
                                                Date: Wed, 15 Jan 2025 17:29:12 GMT
                                                Content-Type: application/json
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Cache-Control: no-cache, private
                                                vary: X-Inertia
                                                Set-Cookie: landing_url=eyJpdiI6ImxRL2FBaFk0OW0rZk00ZGkyc01BT3c9PSIsInZhbHVlIjoiRkxUcXRTeHJxa3kzT0NoZ3VXZExQMGpIdVZ2WWpuaEg4bkJvMVhYNlFwNFhCdDJSZWRQM0xrSUZ3L3l4Sk1mN3NaSWxaM2JOajRpY0dNTTRoZ3BPS01qbzhKQkpKZ3VKMHMrdTBVanRTMTJhWng3d3VQMWhKYnFzejBTWHh6NmEiLCJtYWMiOiJmZDgxZWYzYWI4ZDkwZDJlNjk1ODExYmIwZDYxNmRkMjNkNTE1NzcxMTZmNzc3MzI4MGU4MWI5ZjY2ODZlYTZiIiwidGFnIjoiIn0%3D; expires=Thu, 16 Jan 2025 17:29:12 GMT; Max-Age=86400; path=/; secure; httponly; samesite=lax
                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6InVqTlRBNHcxeVRYTklTbkkySjJtYmc9PSIsInZhbHVlIjoiOTdZWjE2c0hXVm9WbXczbVB4YkVETDB1QXZoN0dwYzJHRUdoMWs0aWpwMzJFZVNYbmV5d3lidGUzZ1VpVHNMUE1SY3YzVWtFY3JVVVhZMTNsUlNNTnlYQncyeDZqTVlCY0w4QnNGZVZKeE5RZGt5Y3VYZ3lSVXFmendZUXBLbzYiLCJtYWMiOiI2NjBhZGRjYjQzZjNmZWEwZTcxZGFkOGRmNWE3NTE3OWFmZTJlOWQwZjFkMWNlMzY0NTllYzQ1Y2U5ZmU2YTkxIiwidGFnIjoiIn0%3D; expires=Wed, 15 Jan 2025 19:29:12 GMT; Max-Age=7200; path=/; secure; samesite=lax
                                                2025-01-15 17:29:12 UTC667INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 64 65 73 6b 74 69 6d 65 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6e 41 34 5a 57 55 76 62 56 67 32 56 33 5a 77 54 48 42 7a 55 6b 68 74 52 31 64 44 4d 55 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 5a 33 49 78 5a 30 52 50 56 44 56 6f 56 45 35 57 55 58 6c 69 59 33 4a 42 53 32 68 73 53 44 46 34 54 30 39 34 61 6c 55 34 53 47 31 79 55 45 64 56 52 54 6c 42 53 47 64 71 52 46 56 44 63 30 6c 6d 56 56 64 6d 56 6c 46 4c 63 53 39 35 64 54 4e 6d 61 6d 35 7a 61 57 39 33 59 6c 5a 58 53 44 68 74 5a 58 46 52 4f 58 41 32 62 6e 68 70 59 33 46 68 52 56 4e 59 56 32 63 34 61 46 70 35 62 6c 63 76 65 57 4e 57 64 30 6c 75 64 57 74 30 4e 57 5a 56 63 6b 35 42 4b 33 68 57 55 31 46 70 52 55 5a 58 53 56 42 47 52 48 41 72 5a 55
                                                Data Ascii: Set-Cookie: desktime_session=eyJpdiI6InA4ZWUvbVg2V3ZwTHBzUkhtR1dDMUE9PSIsInZhbHVlIjoiZ3IxZ0RPVDVoVE5WUXliY3JBS2hsSDF4T094alU4SG1yUEdVRTlBSGdqRFVDc0lmVVdmVlFLcS95dTNmam5zaW93YlZXSDhtZXFROXA2bnhpY3FhRVNYV2c4aFp5blcveWNWd0ludWt0NWZVck5BK3hWU1FpRUZXSVBGRHArZU
                                                2025-01-15 17:29:12 UTC82INData Raw: 34 63 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 36 36 38 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 65 73 6b 74 69 6d 65 2e 63 6f 6d 5c 2f 75 70 64 61 74 65 73 5c 2f 77 69 6e 5c 2f 75 70 64 61 74 65 5c 2f 22 7d 0d 0a
                                                Data Ascii: 4c{"version":"1.3.668","url":"https:\/\/desktime.com\/updates\/win\/update\/"}
                                                2025-01-15 17:29:12 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                69192.168.2.550053104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:29:13 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close
                                                2025-01-15 17:29:13 UTC1096INHTTP/1.1 200 OK
                                                Date: Wed, 15 Jan 2025 17:29:13 GMT
                                                Content-Type: application/json
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Cache-Control: no-cache, private
                                                vary: X-Inertia
                                                Set-Cookie: landing_url=eyJpdiI6ImhDQjJXRjVOR3BPcjNTR1RrVkd3REE9PSIsInZhbHVlIjoiV3puZEZwdWxHVmVvRHNkQ0tGdzdnVU41b3V0dnlIc2FtbWI4SXpTSFh0MzUxa1lQeDQ3TEVFaGx3L0hNSnluaDBmeHdGNENlUjB1MTQ5OXUzYVJrLzZLTWFpYkVzczVERWlPODRaMWx3RmZ5MXFHRk41Y0ttUnBOZGVyaVhMbGYiLCJtYWMiOiJkNGM0NDFjMGViN2E2YmUwNDE3MTNjNjYxYjcxNTdkYTdhMjAyNWEwYTQxY2Q5NzA4Y2ZjZTgyMzdhYWQ0MmM4IiwidGFnIjoiIn0%3D; expires=Thu, 16 Jan 2025 17:29:13 GMT; Max-Age=86400; path=/; secure; httponly; samesite=lax
                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6IlRTYnhKaTJlREJXY1VNVi84Y0xRd0E9PSIsInZhbHVlIjoiZFVFQVcwWFo3MFFzT1lPWmFhbjVmYit2N1c4Q3o3SlNRdUpjeU9BU3dRM3BKOHIrdlB3NGxTeXZwanNNSERwYVkxckkrVHhDRlBzdlFUR2RveXpHa240VTBSdk9WQWFHMGdWcjBiTU5iSE8yUmtJaDhTcWt3M1hnTm80MDg1L0QiLCJtYWMiOiI0ZDgwNTY3YzQ5NWVkMTg3NWU2MjhjY2Y3NmMxODJjNWRjMThjODZlY2JhZWQ1ZmRmNjc5MTA3OWJlYjMwYThkIiwidGFnIjoiIn0%3D; expires=Wed, 15 Jan 2025 19:29:13 GMT; Max-Age=7200; path=/; secure; samesite=lax
                                                2025-01-15 17:29:13 UTC667INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 64 65 73 6b 74 69 6d 65 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6c 52 33 4d 6e 56 30 53 6b 39 33 63 55 56 6a 52 54 51 77 52 45 46 46 51 54 4e 6c 4d 45 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 53 46 70 6a 5a 48 5a 43 54 55 68 4d 64 6b 5a 5a 4d 31 6c 61 62 58 6c 59 61 6b 35 46 59 7a 5a 74 65 47 31 4b 4d 55 68 54 52 32 39 49 61 48 5a 44 56 30 77 31 62 33 68 48 53 55 73 35 64 44 46 6e 62 6b 52 7a 62 47 4a 71 61 45 56 78 4f 48 63 33 63 45 4e 4f 63 33 5a 43 53 6e 46 76 4d 55 78 4a 61 47 35 6c 59 55 6c 74 55 47 56 46 61 32 78 4a 62 45 31 4a 57 55 4e 42 59 31 5a 68 61 47 46 6a 56 55 35 4a 61 47 78 7a 59 7a 49 34 65 6d 4a 4a 62 33 5a 73 4d 57 31 4e 61 45 70 71 52 6d 31 57 57 45 31 49 61 30 4e 45 4e 48
                                                Data Ascii: Set-Cookie: desktime_session=eyJpdiI6IlR3MnV0Sk93cUVjRTQwREFFQTNlMEE9PSIsInZhbHVlIjoiSFpjZHZCTUhMdkZZM1labXlYak5FYzZteG1KMUhTR29IaHZDV0w1b3hHSUs5dDFnbkRzbGJqaEVxOHc3cENOc3ZCSnFvMUxJaG5lYUltUGVFa2xJbE1JWUNBY1ZhaGFjVU5JaGxzYzI4emJJb3ZsMW1NaEpqRm1WWE1Ia0NENH
                                                2025-01-15 17:29:13 UTC82INData Raw: 34 63 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 36 36 38 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 65 73 6b 74 69 6d 65 2e 63 6f 6d 5c 2f 75 70 64 61 74 65 73 5c 2f 77 69 6e 5c 2f 75 70 64 61 74 65 5c 2f 22 7d 0d 0a
                                                Data Ascii: 4c{"version":"1.3.668","url":"https:\/\/desktime.com\/updates\/win\/update\/"}
                                                2025-01-15 17:29:13 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                70192.168.2.550054104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:29:14 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close
                                                2025-01-15 17:29:14 UTC1096INHTTP/1.1 200 OK
                                                Date: Wed, 15 Jan 2025 17:29:14 GMT
                                                Content-Type: application/json
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Cache-Control: no-cache, private
                                                vary: X-Inertia
                                                Set-Cookie: landing_url=eyJpdiI6InJtWXFud3pvTk9CMVdGazd0aGh6a3c9PSIsInZhbHVlIjoiK1J6ekJmd3JNUFFlcG8vRkhVNlNTWlNib2xIVitjektta2xNbkZYbEF0RmRncVVIVU5ESnJkWUlRK09hOUxRQTRQWi9DYkVhVHhjU2o5NEw1d3QraVVOaXVNU3llbm9jOWVmUFpTRTNHOXdCTUMxME9hUE9sNXpON1JZa1hQWjgiLCJtYWMiOiJhM2IxMTg0NjI0NmJiODA2MDg4MjgzODlmMGNiYTc2ZGFhODcyYTUwN2IxYjVlODAwNmZmMzY3OGU1Y2FlZjBmIiwidGFnIjoiIn0%3D; expires=Thu, 16 Jan 2025 17:29:14 GMT; Max-Age=86400; path=/; secure; httponly; samesite=lax
                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6Im1iMzJZOFJZbkxlbjRwajBRZ1dBeWc9PSIsInZhbHVlIjoib2NNZGZrZ2ZYdlUzR05EdVhRYkVOTmhGWitCVnVnL2lOT21vRnEyODVyL04rZGt1b2tNSytnYlAxRzZpZUlEM0RnUXhYK3pkZzB6bWx6aFFsbHRWWHhxNWRtY1BtakRKNTE1R0dLclIxV05Zczk4NHZJUm9IMzFhRkJrcnlyVnkiLCJtYWMiOiI5NzY2MjhiNDcyOTJhYTExNzMxODkwMGM5NTBlNWE0M2IzZjcwYzk0NzQ2MzA3MTFmNTRkNjE0NTYxNzQxZTEzIiwidGFnIjoiIn0%3D; expires=Wed, 15 Jan 2025 19:29:14 GMT; Max-Age=7200; path=/; secure; samesite=lax
                                                2025-01-15 17:29:14 UTC667INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 64 65 73 6b 74 69 6d 65 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6d 30 31 56 31 42 49 55 58 64 73 62 32 5a 42 5a 48 6c 6d 55 6d 68 55 51 6e 52 68 55 30 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 65 54 68 30 56 55 52 30 62 47 68 74 4e 7a 52 6c 62 6a 4a 6b 62 58 6b 7a 64 54 4a 6d 57 47 38 79 52 57 39 48 62 55 74 34 52 54 64 6d 63 6b 4a 6c 63 55 4a 7a 61 6d 78 4c 51 57 64 32 56 43 39 48 59 58 4d 76 55 47 74 79 57 6d 49 32 5a 6a 5a 54 56 32 78 34 4f 47 64 4c 64 47 56 59 56 31 45 79 61 33 56 6e 52 6c 6c 68 54 54 68 30 62 43 74 4e 4e 31 52 30 64 54 5a 6c 5a 55 6b 76 63 48 64 34 62 56 64 5a 57 6d 6b 78 52 47 78 51 54 33 4a 48 4d 58 42 33 63 30 4e 6e 55 44 52 54 57 6b 30 78 4f 47 70 30 52 56 56 4d 56 54
                                                Data Ascii: Set-Cookie: desktime_session=eyJpdiI6Im01V1BIUXdsb2ZBZHlmUmhUQnRhU0E9PSIsInZhbHVlIjoieTh0VUR0bGhtNzRlbjJkbXkzdTJmWG8yRW9HbUt4RTdmckJlcUJzamxLQWd2VC9HYXMvUGtyWmI2ZjZTV2x4OGdLdGVYV1Eya3VnRllhTTh0bCtNN1R0dTZlZUkvcHd4bVdZWmkxRGxQT3JHMXB3c0NnUDRTWk0xOGp0RVVMVT
                                                2025-01-15 17:29:14 UTC82INData Raw: 34 63 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 36 36 38 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 65 73 6b 74 69 6d 65 2e 63 6f 6d 5c 2f 75 70 64 61 74 65 73 5c 2f 77 69 6e 5c 2f 75 70 64 61 74 65 5c 2f 22 7d 0d 0a
                                                Data Ascii: 4c{"version":"1.3.668","url":"https:\/\/desktime.com\/updates\/win\/update\/"}
                                                2025-01-15 17:29:14 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                71192.168.2.550055104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:29:15 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                72192.168.2.550056104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:29:15 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close
                                                2025-01-15 17:29:16 UTC1096INHTTP/1.1 200 OK
                                                Date: Wed, 15 Jan 2025 17:29:16 GMT
                                                Content-Type: application/json
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Cache-Control: no-cache, private
                                                vary: X-Inertia
                                                Set-Cookie: landing_url=eyJpdiI6InFJWDc5VkZHc2E2dndnQnVVeHUvdWc9PSIsInZhbHVlIjoiVXpiTm54akplSTAyWDNmbU5DcEloNHpWWXVnWTN4WXBvZjlYQ3FwMDZTa2J6Rlh2ckppWm1jOEhPUElEOFV2RWVHVFppeXNTaUZlcU1kaVAzYzhIYUxxUXBManh5L0N3V2t5TlRCa2Zsa28yVE9tUVJKcFVrc3lTeklEQ1NBMTEiLCJtYWMiOiI3OGZlMTkxYWNkM2I5NmFjMWJhY2UxZmQ3NzUzODIzNTEyZWY3M2YzYTI1MDEzNWMxNWM5N2YxNmIzYWJjYWMxIiwidGFnIjoiIn0%3D; expires=Thu, 16 Jan 2025 17:29:15 GMT; Max-Age=86400; path=/; secure; httponly; samesite=lax
                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6IkpDVVNLaE9Jc0VxN1FQcklrNTl2U0E9PSIsInZhbHVlIjoib2NsbW1OS2kxR0xpZWJ6eFNiOEdaM2huWSt4cW9TWDlxQlpsN0NObS9kRTcvVmpUVEVwc3g5cUVSRjhlR1VCcEpTdE9HVFJyVTZ3R3BrZmJ6SmRIblhHNm5jTVpFL1NKQmxYcXJESjgyRVA2NkUvQmxHOFdJUlgrT0pKeXpaOUEiLCJtYWMiOiJlNzQyM2FkZGI3NThkY2E3ZmY0OTgyNzljZTI2YWQwNDU1MTFhOWUwYzA5NTI4YmUyODliYzlkNDg0ZGZlYjljIiwidGFnIjoiIn0%3D; expires=Wed, 15 Jan 2025 19:29:15 GMT; Max-Age=7200; path=/; secure; samesite=lax
                                                2025-01-15 17:29:16 UTC667INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 64 65 73 6b 74 69 6d 65 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6b 64 68 52 7a 5a 56 57 6a 52 4d 53 47 39 74 61 55 49 7a 56 46 46 79 4f 56 6b 7a 59 55 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 59 6e 56 48 61 58 52 79 4e 45 35 32 4e 45 31 31 61 6d 63 33 4d 55 77 78 51 56 64 54 64 46 52 4b 61 6d 63 35 62 6d 39 75 65 6c 56 6b 4f 45 4a 51 55 58 4e 77 61 30 35 4f 65 55 78 47 56 47 4e 4d 64 45 63 79 62 53 39 53 54 30 4e 79 53 55 4a 49 59 30 68 6e 53 47 6c 71 52 57 64 73 4d 55 4a 42 5a 79 74 42 4f 57 74 68 59 6b 35 6d 4d 30 64 73 4d 57 4e 78 4d 53 39 6f 51 6c 63 76 4e 6c 42 43 61 6b 4e 4a 5a 6d 78 6f 62 47 68 48 52 55 59 35 54 46 4e 79 51 6c 6c 47 64 43 39 4f 53 54 67 34 5a 6e 5a 71 4e 6b 74 6a 51 32
                                                Data Ascii: Set-Cookie: desktime_session=eyJpdiI6IkdhRzZVWjRMSG9taUIzVFFyOVkzYUE9PSIsInZhbHVlIjoiYnVHaXRyNE52NE11amc3MUwxQVdTdFRKamc5bm9uelVkOEJQUXNwa05OeUxGVGNMdEcybS9ST0NySUJIY0hnSGlqRWdsMUJBZytBOWthYk5mM0dsMWNxMS9oQlcvNlBCakNJZmxobGhHRUY5TFNyQllGdC9OSTg4ZnZqNktjQ2
                                                2025-01-15 17:29:16 UTC82INData Raw: 34 63 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 36 36 38 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 65 73 6b 74 69 6d 65 2e 63 6f 6d 5c 2f 75 70 64 61 74 65 73 5c 2f 77 69 6e 5c 2f 75 70 64 61 74 65 5c 2f 22 7d 0d 0a
                                                Data Ascii: 4c{"version":"1.3.668","url":"https:\/\/desktime.com\/updates\/win\/update\/"}
                                                2025-01-15 17:29:16 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                73192.168.2.550058104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:29:16 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close
                                                2025-01-15 17:29:16 UTC1096INHTTP/1.1 200 OK
                                                Date: Wed, 15 Jan 2025 17:29:16 GMT
                                                Content-Type: application/json
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Cache-Control: no-cache, private
                                                vary: X-Inertia
                                                Set-Cookie: landing_url=eyJpdiI6IkUxMU52bTVCaTBhSjlBQlR4M3luOWc9PSIsInZhbHVlIjoiU0pPQ3NSSzlzbFZpUzJRc1lOWmRlNC82cGxWZHZ1OHYyN3VXOHg4NG1MNlBralphRkNwVzd3MGo2RnFDWWJlamx0QU85L0x5L1ByaElwcUt1VHhMbnBiOHkwc0NkeUcrdlM2OSsxY3d6OWpHWFd2MTM5eEpVaEVEb3dCMjc5UXoiLCJtYWMiOiJlMWE4ZTkwMTVlMGMwZmIwNjMwOTdiMWFkMDIzY2ExYmM0ZTQ3MDhjYTAwMWFiMjI0NDBiYTNmYmEyZmVmNzkzIiwidGFnIjoiIn0%3D; expires=Thu, 16 Jan 2025 17:29:16 GMT; Max-Age=86400; path=/; secure; httponly; samesite=lax
                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6IlRYei9mekVSbXcrRW5hL28rc3EvZGc9PSIsInZhbHVlIjoiZ0szTkdQUSs5aGxlL3ZkNEttRll5S0ZOU2tJQ0ZYaGcrb0k4M0JyRFNObFl0ellMdGx0Um5tWktEdlVMMnRBS2JmQldKSTZkL0Y3Z0dKSjJOMjRoOThFZGtEdHlDYVlvTHZkNU9zS0FaeVNxR0MxOFNKT2Q1RFBHeGdRcnlOSWYiLCJtYWMiOiJlODgzNWJlMTY4ZTdlZTUyY2RjYTk2YjM2ZTlkNmI1ZDJhOTJjOTFiMjljMDBhYWZiOTQ4YjdlODg1OWNlZDkyIiwidGFnIjoiIn0%3D; expires=Wed, 15 Jan 2025 19:29:16 GMT; Max-Age=7200; path=/; secure; samesite=lax
                                                2025-01-15 17:29:16 UTC667INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 64 65 73 6b 74 69 6d 65 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6b 70 52 55 6b 4e 52 51 33 6b 32 59 54 42 31 4e 6e 59 35 65 6d 34 34 52 47 70 71 5a 6c 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 57 56 6f 33 4d 6b 68 68 65 6c 4e 73 62 6b 74 72 54 31 46 31 64 6d 39 6a 65 43 74 78 4f 47 6f 33 4f 47 4a 48 4f 48 70 73 55 48 52 6a 4e 56 59 33 59 6d 5a 7a 4d 56 56 6f 56 6b 45 30 52 57 52 50 51 57 70 45 59 31 68 43 54 6b 39 32 5a 6b 51 79 53 48 5a 72 64 32 4d 34 4b 31 4d 76 4e 44 5a 70 53 6b 78 36 4d 44 56 45 63 6b 4e 6c 59 6e 45 72 57 6d 56 50 52 6c 6c 45 64 31 42 50 61 6b 77 72 55 6c 67 32 4f 55 46 77 53 31 5a 33 4e 30 35 77 51 6c 6b 35 54 45 31 59 61 32 35 47 4d 55 55 7a 4b 30 64 4e 59 6e 5a 4f 4d 6b
                                                Data Ascii: Set-Cookie: desktime_session=eyJpdiI6IkpRUkNRQ3k2YTB1NnY5em44RGpqZlE9PSIsInZhbHVlIjoiWVo3MkhhelNsbktrT1F1dm9jeCtxOGo3OGJHOHpsUHRjNVY3YmZzMVVoVkE0RWRPQWpEY1hCTk92ZkQySHZrd2M4K1MvNDZpSkx6MDVEckNlYnErWmVPRllEd1BPakwrUlg2OUFwS1Z3N05wQlk5TE1Ya25GMUUzK0dNYnZOMk
                                                2025-01-15 17:29:16 UTC82INData Raw: 34 63 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 36 36 38 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 65 73 6b 74 69 6d 65 2e 63 6f 6d 5c 2f 75 70 64 61 74 65 73 5c 2f 77 69 6e 5c 2f 75 70 64 61 74 65 5c 2f 22 7d 0d 0a
                                                Data Ascii: 4c{"version":"1.3.668","url":"https:\/\/desktime.com\/updates\/win\/update\/"}
                                                2025-01-15 17:29:16 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                74192.168.2.550059104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:29:17 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close
                                                2025-01-15 17:29:17 UTC1096INHTTP/1.1 200 OK
                                                Date: Wed, 15 Jan 2025 17:29:17 GMT
                                                Content-Type: application/json
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Cache-Control: no-cache, private
                                                vary: X-Inertia
                                                Set-Cookie: landing_url=eyJpdiI6InhFVVliM3I5dTdXdmtueVlpSDM4d2c9PSIsInZhbHVlIjoiVW1iRlNTY0hGRjBJK2N0OTVBdkFpVzh1emdzNnkrNUtaclVvRitMdDA2MUV4Q3RUQXN2dG1QZnFJSk55MWFFSG9lN1FmTUNMZGNYeWZ0SjhGS3B6ZGJ6eDZWSGQvZ1hLUVRjYllxeUtCR3drdUdIMTJ4YXRYc0ZwdGpnSkJLVC8iLCJtYWMiOiIyZDE5NzcwNDJmYzZiZTE0MjNmNTMxY2I2ODJkY2I4NGU1NGM5NmRmMDI2MTFkODFkNmRiOTI4MjJjODQ2NzA5IiwidGFnIjoiIn0%3D; expires=Thu, 16 Jan 2025 17:29:17 GMT; Max-Age=86400; path=/; secure; httponly; samesite=lax
                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6ImdhblFoV1NxMnZPSHFpZGNUVDQrMFE9PSIsInZhbHVlIjoiR2xEbU9hNS9KRm9FRmU4ZDhIM2RrOUFVQWs4ZzFWT3pOd2d0TUFVUmdDQVlUMUZlU3pzbGM4V2F0eTU3QVkwRndRS1pjOEoyL3R2Qmx0R1dMREphMVlGZXFlWi9QUGtkbUNMc3dzem54Z21VVkxUQ3BoVjZHQ1ppZ0c4ZkNvVnQiLCJtYWMiOiIzOGEyZmQ2MzJiZDRlZTIwMDgxMjQ5OTQzYTJkODZjMDZiMDA5ZmI2NTY1Mjk0YmZiNTFiZGRiMWM2ODJmNWZkIiwidGFnIjoiIn0%3D; expires=Wed, 15 Jan 2025 19:29:17 GMT; Max-Age=7200; path=/; secure; samesite=lax
                                                2025-01-15 17:29:17 UTC667INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 64 65 73 6b 74 69 6d 65 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6d 4a 73 59 6a 4d 77 64 48 59 7a 63 46 41 7a 61 6a 68 46 61 57 31 43 63 32 46 57 63 6b 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 62 6b 70 74 59 33 56 6c 63 56 41 31 65 55 64 55 53 33 56 35 4f 47 45 72 64 31 4e 6b 51 32 70 68 51 32 35 52 5a 30 68 61 51 56 70 47 4e 7a 64 45 63 32 35 54 5a 57 56 77 54 6b 70 49 52 33 64 43 65 6d 64 6f 53 55 46 59 56 6c 46 30 4e 30 4e 58 64 46 63 34 56 6d 68 74 53 55 31 50 64 6e 42 46 4b 32 31 4d 63 55 39 69 63 6d 46 4f 56 56 5a 31 62 30 52 70 4d 33 6c 34 57 45 78 68 62 46 4a 52 4e 57 78 31 4f 54 64 4d 4b 32 6b 33 51 6b 55 7a 51 31 6c 78 55 55 4a 4f 4e 57 56 76 51 57 4e 4e 4b 7a 68 47 4b 7a 4e 6b 4f 55
                                                Data Ascii: Set-Cookie: desktime_session=eyJpdiI6ImJsYjMwdHYzcFAzajhFaW1Cc2FWckE9PSIsInZhbHVlIjoibkptY3VlcVA1eUdUS3V5OGErd1NkQ2phQ25RZ0haQVpGNzdEc25TZWVwTkpIR3dCemdoSUFYVlF0N0NXdFc4VmhtSU1PdnBFK21McU9icmFOVVZ1b0RpM3l4WExhbFJRNWx1OTdMK2k3QkUzQ1lxUUJONWVvQWNNKzhGKzNkOU
                                                2025-01-15 17:29:17 UTC82INData Raw: 34 63 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 36 36 38 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 65 73 6b 74 69 6d 65 2e 63 6f 6d 5c 2f 75 70 64 61 74 65 73 5c 2f 77 69 6e 5c 2f 75 70 64 61 74 65 5c 2f 22 7d 0d 0a
                                                Data Ascii: 4c{"version":"1.3.668","url":"https:\/\/desktime.com\/updates\/win\/update\/"}
                                                2025-01-15 17:29:17 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                75192.168.2.550061104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:29:18 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                76192.168.2.550062104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:29:19 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close
                                                2025-01-15 17:29:19 UTC1096INHTTP/1.1 200 OK
                                                Date: Wed, 15 Jan 2025 17:29:19 GMT
                                                Content-Type: application/json
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Cache-Control: no-cache, private
                                                vary: X-Inertia
                                                Set-Cookie: landing_url=eyJpdiI6ImVwNnlscGtVVXZmY1RiZllCRWgwTWc9PSIsInZhbHVlIjoiVHZmRnpWQUdQcTZPOWtRWHFlQW41aVRsZTZ6cUkvMkxReEF5QnBrL2YxMVBxd2tJUVpNU3poaFZvQkE5STFRclpTZE1YT3dkcWZrTk9SdzNnbnpNVFUzczVzWDllaG9uOWtDR3U4ZjJCdGJFNTQwOXplY3ErR1FTazZnZnVxdDgiLCJtYWMiOiJjMmJjZDA5MmEwZDJiYzE3N2EzZmI4OTM2OTNhN2IxNGVkNDEyNjRhOTc3YzM2YWFiOWQ0ODQzNWJhNmU3NzhjIiwidGFnIjoiIn0%3D; expires=Thu, 16 Jan 2025 17:29:19 GMT; Max-Age=86400; path=/; secure; httponly; samesite=lax
                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6IkZKNEZVelF2QmVGYzBjYWpvaHdLQkE9PSIsInZhbHVlIjoiWDE4OE9qcE4rRWxOODJHbzdoSFJCWWpMc1I2VE84V01nVmNDcTFZbWhUdDhOd2E3MHh6SE53d2E3amRoWFUyVXBSaXdRb0ltSXdWZmVBeURmUnY3aDVNNjZxMmRHeUdqWXJBNHdMWkVKTEo2WFp3UWhaTzNxY3hvNWRoNEhrZm4iLCJtYWMiOiIwM2IwM2Y3NjQyOGFiNzgwNWNjNzhjN2YxZTI3MDJiYjhhZTJlNzlmNjgwZDA2YTlmZDRmNmQzZWQ5NTk5MjQ3IiwidGFnIjoiIn0%3D; expires=Wed, 15 Jan 2025 19:29:19 GMT; Max-Age=7200; path=/; secure; samesite=lax
                                                2025-01-15 17:29:19 UTC667INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 64 65 73 6b 74 69 6d 65 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6e 45 31 64 33 4e 69 54 47 35 5a 53 69 39 78 4f 47 30 32 53 47 4a 45 5a 6c 52 43 54 46 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 63 6d 64 78 4f 54 4a 42 54 54 46 36 56 44 5a 45 61 58 46 30 62 46 6c 51 54 31 46 69 56 30 4a 76 56 32 4e 36 61 45 78 50 4b 30 64 74 4f 57 64 4f 55 54 64 6d 53 31 6c 4f 55 33 67 31 57 54 56 46 61 6d 59 31 63 6a 46 43 4f 44 6c 36 54 57 4e 34 51 30 64 32 63 30 49 35 52 48 46 32 63 45 31 33 56 30 4a 79 64 6b 30 31 52 7a 5a 51 64 55 30 33 4b 33 56 59 65 55 5a 6e 64 6d 52 6c 62 45 56 48 61 7a 46 53 53 6d 39 7a 4e 47 31 69 5a 79 38 78 64 54 52 6b 52 6c 4e 45 61 6b 70 4b 65 6e 46 70 55 45 35 79 63 46 6c 33 4f 56
                                                Data Ascii: Set-Cookie: desktime_session=eyJpdiI6InE1d3NiTG5ZSi9xOG02SGJEZlRCTFE9PSIsInZhbHVlIjoicmdxOTJBTTF6VDZEaXF0bFlQT1FiV0JvV2N6aExPK0dtOWdOUTdmS1lOU3g1WTVFamY1cjFCODl6TWN4Q0d2c0I5RHF2cE13V0Jydk01RzZQdU03K3VYeUZndmRlbEVHazFSSm9zNG1iZy8xdTRkRlNEakpKenFpUE5ycFl3OV
                                                2025-01-15 17:29:19 UTC82INData Raw: 34 63 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 36 36 38 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 65 73 6b 74 69 6d 65 2e 63 6f 6d 5c 2f 75 70 64 61 74 65 73 5c 2f 77 69 6e 5c 2f 75 70 64 61 74 65 5c 2f 22 7d 0d 0a
                                                Data Ascii: 4c{"version":"1.3.668","url":"https:\/\/desktime.com\/updates\/win\/update\/"}
                                                2025-01-15 17:29:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                77192.168.2.550065104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:29:20 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close
                                                2025-01-15 17:29:21 UTC1096INHTTP/1.1 200 OK
                                                Date: Wed, 15 Jan 2025 17:29:20 GMT
                                                Content-Type: application/json
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Cache-Control: no-cache, private
                                                vary: X-Inertia
                                                Set-Cookie: landing_url=eyJpdiI6IkFaeGFkQ0Ftb2thbTdTRDNvWHRlNkE9PSIsInZhbHVlIjoiREQrN3MvcXJUTFdUOUJjNS8rSFVURDZseWhpYVpmTWRWdC93MEpBdFpFd0hNSjNRcVhIWlcrcGQvNTljZi85TTcyc2NkVkFwcG15MzVzOFBuVlhuR2sxNXIwalROblNGZ2dSM2VIdDk0T1BFclVGRnNuTzdsc0d6eEFrRENKbDUiLCJtYWMiOiJhMDIyYmFmNDA2MmEzOGViYzg3ODI1YjkzNzg2OWUzYWYzZDQ1NzEzNjQ5YjUxZjNhZTI3Nzc5YTUxNzI5YjMwIiwidGFnIjoiIn0%3D; expires=Thu, 16 Jan 2025 17:29:20 GMT; Max-Age=86400; path=/; secure; httponly; samesite=lax
                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6IjZiVXZ3Qkk1UUxzOFhxb2pTQlJXMFE9PSIsInZhbHVlIjoiS250WGhDTVdrU1FzZUZCUGlUZDRRT05tME8vckVXS3BPamhsZmhXdlVkdnBJYWRaN3FJNi9JUEh2b0NQYmR0K0FrMmlnUVZ4emdTVGdaVWNXVmRiRkZuMVdhdEJRMFhVZnJoanZUYWYzYzJWOXRBL0VPWHNNOWJFZTMzYldjQnMiLCJtYWMiOiI1NWM3OTE1MDJlODk3NzgwZWU0YTEzOTllZWU1ODg2MWZmZmRjYTgwMGMzYzdhMGQ4YWI1MWFiYjdmN2IzZTViIiwidGFnIjoiIn0%3D; expires=Wed, 15 Jan 2025 19:29:20 GMT; Max-Age=7200; path=/; secure; samesite=lax
                                                2025-01-15 17:29:21 UTC667INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 64 65 73 6b 74 69 6d 65 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6e 6c 79 4e 30 64 51 62 6e 5a 42 61 6b 68 72 56 6e 64 77 55 57 35 4a 63 54 42 47 59 6b 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 64 47 70 68 64 58 5a 6d 63 6d 6f 33 55 6a 51 7a 59 6c 64 49 55 47 64 75 4f 45 70 59 54 58 4a 79 64 31 42 5a 65 6d 39 57 61 55 52 7a 56 6e 56 57 4d 56 45 79 64 33 67 7a 57 6e 67 32 54 6a 59 77 4c 33 5a 6b 54 58 52 4e 57 6b 64 6c 4d 58 56 6d 4b 32 64 73 65 55 46 6b 55 7a 49 33 57 46 4e 34 59 6a 42 70 56 7a 46 6b 4b 79 39 56 52 32 5a 31 63 32 6c 4c 5a 6e 52 69 52 54 52 43 53 30 4e 76 56 56 68 42 59 54 4e 43 51 56 70 76 65 48 64 44 52 6e 4a 31 5a 6c 52 6d 4e 30 70 58 61 6d 4e 58 63 6b 51 72 4c 79 39 79 53 6b
                                                Data Ascii: Set-Cookie: desktime_session=eyJpdiI6InlyN0dQbnZBakhrVndwUW5JcTBGYkE9PSIsInZhbHVlIjoidGphdXZmcmo3UjQzYldIUGduOEpYTXJyd1BZem9WaURzVnVWMVEyd3gzWng2TjYwL3ZkTXRNWkdlMXVmK2dseUFkUzI3WFN4YjBpVzFkKy9VR2Z1c2lLZnRiRTRCS0NvVVhBYTNCQVpveHdDRnJ1ZlRmN0pXamNXckQrLy9ySk
                                                2025-01-15 17:29:21 UTC82INData Raw: 34 63 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 36 36 38 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 65 73 6b 74 69 6d 65 2e 63 6f 6d 5c 2f 75 70 64 61 74 65 73 5c 2f 77 69 6e 5c 2f 75 70 64 61 74 65 5c 2f 22 7d 0d 0a
                                                Data Ascii: 4c{"version":"1.3.668","url":"https:\/\/desktime.com\/updates\/win\/update\/"}
                                                2025-01-15 17:29:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                78192.168.2.550068104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:29:22 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close
                                                2025-01-15 17:29:22 UTC1096INHTTP/1.1 200 OK
                                                Date: Wed, 15 Jan 2025 17:29:22 GMT
                                                Content-Type: application/json
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Cache-Control: no-cache, private
                                                vary: X-Inertia
                                                Set-Cookie: landing_url=eyJpdiI6IklOb0VnNmw4WitNRlJ5YnRGcDlNbHc9PSIsInZhbHVlIjoiRU02elVTeU90VWk2NzFiU2ZxazgvUXZjOUozUTc1bURtaFcrcWhRQTR3cGlDa0V5SzBneFF1N01acmt2bkl0VEc2NmQyKytZaGlxbFZVRGF4bjVNaXZTV2lteHlsdWZYa2h1akJMUzhIR00yQjNUOUo4MjkxREtCdEk3VVdVZmoiLCJtYWMiOiJhNTg3YTU2MGY4ZjdjY2Q3MWU4Mzg3MDgxZGRjMjgwZTg1ZTM1NjY1OTVmNmMwZWFjY2JkMjg5YWQ3MmZjNThkIiwidGFnIjoiIn0%3D; expires=Thu, 16 Jan 2025 17:29:22 GMT; Max-Age=86400; path=/; secure; httponly; samesite=lax
                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6IkdpQXYxeXZtdTUyanVPeDJNN1g4Q2c9PSIsInZhbHVlIjoiOEpyamNZYjZJb01jUWN6RVQxWmVlMFhsdnZKWm1FWjFhU3hJVkVwRHBmbEpzeWxFMHFtM0RzTzhVSDlocHJVbkEwUElWWG5TbUtxd2VNZHF0dzE5WThWaTFKNm1TUXpqU2xXaitBczVwYlB6dE5QVGxqTFVwSWFGd3hmdlJoT0siLCJtYWMiOiIzOTM5ZGEyY2UzMzIzM2IwZDViMGNkMTI1ZjczY2ZjOWIwN2MwY2JjMTViYjE5NzQzZmRjMzIzNmY5NmJjNDI4IiwidGFnIjoiIn0%3D; expires=Wed, 15 Jan 2025 19:29:22 GMT; Max-Age=7200; path=/; secure; samesite=lax
                                                2025-01-15 17:29:22 UTC667INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 64 65 73 6b 74 69 6d 65 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6b 64 77 62 44 4a 31 55 45 6c 45 4e 53 39 78 5a 6b 51 31 52 58 5a 36 63 30 46 53 61 33 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 53 69 38 32 63 30 4a 33 4d 57 70 79 4c 30 39 54 62 7a 56 57 5a 57 46 42 53 57 4a 33 55 6c 46 4c 56 58 52 44 4d 6b 78 4c 65 58 46 75 53 44 46 72 63 31 68 77 64 47 78 4b 4b 32 4e 6e 4d 30 4e 4e 4e 6a 59 35 56 6d 39 58 57 45 74 47 55 32 74 35 56 55 68 4f 51 7a 5a 50 4e 58 4e 70 61 6e 5a 57 62 55 64 76 4f 47 5a 73 5a 6e 68 61 52 57 39 56 4e 6b 5a 4b 53 43 39 35 54 48 42 31 62 45 39 46 61 48 5a 77 62 6b 56 76 53 55 52 53 62 58 6f 31 59 7a 4e 47 56 45 52 71 63 48 5a 30 61 45 4a 6d 63 6e 42 59 4d 33 52 32 64 7a
                                                Data Ascii: Set-Cookie: desktime_session=eyJpdiI6IkdwbDJ1UElENS9xZkQ1RXZ6c0FSa3c9PSIsInZhbHVlIjoiSi82c0J3MWpyL09TbzVWZWFBSWJ3UlFLVXRDMkxLeXFuSDFrc1hwdGxKK2NnM0NNNjY5Vm9XWEtGU2t5VUhOQzZPNXNpanZWbUdvOGZsZnhaRW9VNkZKSC95THB1bE9FaHZwbkVvSURSbXo1YzNGVERqcHZ0aEJmcnBYM3R2dz
                                                2025-01-15 17:29:22 UTC82INData Raw: 34 63 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 36 36 38 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 65 73 6b 74 69 6d 65 2e 63 6f 6d 5c 2f 75 70 64 61 74 65 73 5c 2f 77 69 6e 5c 2f 75 70 64 61 74 65 5c 2f 22 7d 0d 0a
                                                Data Ascii: 4c{"version":"1.3.668","url":"https:\/\/desktime.com\/updates\/win\/update\/"}
                                                2025-01-15 17:29:22 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                79192.168.2.550069104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:29:23 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close
                                                2025-01-15 17:29:23 UTC1096INHTTP/1.1 200 OK
                                                Date: Wed, 15 Jan 2025 17:29:23 GMT
                                                Content-Type: application/json
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Cache-Control: no-cache, private
                                                vary: X-Inertia
                                                Set-Cookie: landing_url=eyJpdiI6Img5eVRoVEJFTmZzdFhmWjdGNC9XVUE9PSIsInZhbHVlIjoiK3dXV0d3VGxFUVhPazhOajZjcTdOUW9Xd2RQWHZ6UmRJTWJVWktBWWQ3L0dnMzQ0OVpmVER2Y3UxSmZMY1FmV3hvRlM2YVBieEFsSTg5U2VWTGV4Tm1FNlNDRUdpanUrWVhPSitwMDdraGw3bHFjdmtXU2xNMU9lMUg3Sk1DQk4iLCJtYWMiOiI3ZDZlZDkwYTM4OWY3YjQ5YmZlZTBlMTJhMzM3Y2UyNzI0YTFmODJhMTI5Nzk4NDhkMGNiMDM3MzIwYzE4NDk3IiwidGFnIjoiIn0%3D; expires=Thu, 16 Jan 2025 17:29:23 GMT; Max-Age=86400; path=/; secure; httponly; samesite=lax
                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6InBnQlMvUXZSVUFZcDhYanBST1lFSlE9PSIsInZhbHVlIjoiNEFaWk8rVzBwdGRaZzMyZDQ2Uk5YeHJjL2o5Z3BNMkpwNEJKbHJKd29UZGZkNlgvTkxFUjBFSVlUdWFoL1RDdGRxblBodkhPSVBLQnpZQ0dSZzdwNStzMTlRV2N4UkFPSnY5YTg0YlFkVkwreFo5REVLOURoQUZpOUcwTWF0OWkiLCJtYWMiOiI2MTg4MDBjMTRkZDkxNWQxNzg1YjBiZmFmNjI2YjQ4NzkyNDk4MDBhMjYyZWI4M2YwMjNlZGE2NjQ1OWJkYTMyIiwidGFnIjoiIn0%3D; expires=Wed, 15 Jan 2025 19:29:23 GMT; Max-Age=7200; path=/; secure; samesite=lax
                                                2025-01-15 17:29:23 UTC667INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 64 65 73 6b 74 69 6d 65 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6b 46 4d 5a 56 52 75 5a 58 4e 6b 62 6e 64 74 52 55 46 4a 64 46 63 72 65 45 74 33 4e 45 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 64 58 42 72 63 31 67 35 55 45 39 33 4e 53 74 72 54 6c 55 72 4d 46 56 4e 55 46 52 31 53 57 35 34 52 7a 41 7a 53 6a 4e 53 55 30 39 31 63 58 6b 34 62 53 74 72 5a 55 59 7a 62 6d 51 72 51 58 59 72 65 53 74 33 55 6b 52 72 5a 32 6c 56 51 6e 46 6b 55 46 46 6e 64 31 6c 6f 61 45 4a 78 65 6b 4e 75 56 31 46 58 61 6b 77 31 64 6d 59 7a 54 47 6f 78 65 6d 68 4a 54 31 45 72 53 33 6c 50 59 79 73 32 56 47 55 32 56 54 52 33 4d 32 52 43 54 54 52 54 4f 45 56 74 4c 32 67 30 5a 6e 6c 46 63 30 4a 5a 4b 32 35 56 61 58 68 4e 54 30
                                                Data Ascii: Set-Cookie: desktime_session=eyJpdiI6IkFMZVRuZXNkbndtRUFJdFcreEt3NEE9PSIsInZhbHVlIjoidXBrc1g5UE93NStrTlUrMFVNUFR1SW54RzAzSjNSU091cXk4bStrZUYzbmQrQXYreSt3UkRrZ2lVQnFkUFFnd1loaEJxekNuV1FXakw1dmYzTGoxemhJT1ErS3lPYys2VGU2VTR3M2RCTTRTOEVtL2g0ZnlFc0JZK25VaXhNT0
                                                2025-01-15 17:29:23 UTC82INData Raw: 34 63 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 36 36 38 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 65 73 6b 74 69 6d 65 2e 63 6f 6d 5c 2f 75 70 64 61 74 65 73 5c 2f 77 69 6e 5c 2f 75 70 64 61 74 65 5c 2f 22 7d 0d 0a
                                                Data Ascii: 4c{"version":"1.3.668","url":"https:\/\/desktime.com\/updates\/win\/update\/"}
                                                2025-01-15 17:29:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                80192.168.2.550074104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:29:24 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                81192.168.2.550079104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:29:27 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close
                                                2025-01-15 17:29:27 UTC1096INHTTP/1.1 200 OK
                                                Date: Wed, 15 Jan 2025 17:29:27 GMT
                                                Content-Type: application/json
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Cache-Control: no-cache, private
                                                vary: X-Inertia
                                                Set-Cookie: landing_url=eyJpdiI6IkxIYmNTT1d5TGd6dHhQNXU5VG9xT3c9PSIsInZhbHVlIjoic0Y3UWs2UEV2bFRpYkk1dk9iTXRmY1Z0bHBjZmN4RUwxTzJLcDliM0U3aFFJVHZCRzBsREFOcjY0aWlSU3Z3ZHM3enVWUWdkRFNCaHNCajFQN1FXM2hjLzVVaHdzRnhWR3NKbkdTbFQ5d2hzUFI4K0c2Y1E2SDRkZ2JJZHk1R0siLCJtYWMiOiJiMDU1NzQwMWQ3NTMwMTJhZGI4YjJmYzFmZDI0NGYyMGNiNGUwZGUxZDRhY2E5YTU0Y2U3MjMxOTExNjYyNGQ3IiwidGFnIjoiIn0%3D; expires=Thu, 16 Jan 2025 17:29:27 GMT; Max-Age=86400; path=/; secure; httponly; samesite=lax
                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6IjU3bU9pWHpUVUhSUHdSQmRWM0tMMWc9PSIsInZhbHVlIjoiYTlKMWxTdkl3dVlHMmV1S3pYYVlmOHRZeUlxTFpBVVZCVFEwbUJSNjFxVGpiL1BsSkdQdndoL2QrTXQyRklNSGRmSTY2TStPalVYNS9mVXI4TTNRRnhpOHdUQk9yQTl3cTh2cDZXUllzWlZMQTlldklVVENGWlpndy9MZ0RDWDEiLCJtYWMiOiI3NjBkZjcwMGMwMjg1N2JmZDViNzMyMzllOTYxYzc4NTM0MDQxODVlZTI2YWM4OTk4MDJlNzIwNzU5MjJhN2YxIiwidGFnIjoiIn0%3D; expires=Wed, 15 Jan 2025 19:29:27 GMT; Max-Age=7200; path=/; secure; samesite=lax
                                                2025-01-15 17:29:27 UTC667INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 64 65 73 6b 74 69 6d 65 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6a 46 52 52 58 56 31 63 55 56 6e 59 6a 42 52 4d 6c 49 72 62 58 52 5a 4d 6b 46 72 56 55 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 55 45 78 79 56 56 4a 51 64 31 55 32 4d 48 46 43 55 55 30 78 64 32 6c 30 65 6c 46 55 4f 56 6c 79 59 7a 4d 34 4e 45 56 79 54 31 41 32 63 6c 5a 78 53 55 35 72 63 53 74 57 4c 32 6f 35 63 6b 51 77 63 6a 6c 5a 5a 6e 70 51 5a 45 64 68 55 57 35 4f 57 56 68 49 54 7a 5a 77 4e 47 74 70 61 58 4e 6a 51 32 31 75 59 7a 5a 36 64 46 64 6a 56 6c 45 7a 4e 45 64 72 54 56 5a 5a 56 54 42 47 57 44 4a 52 56 30 4e 34 5a 33 6c 4f 57 45 56 61 4e 56 67 79 63 56 4e 72 64 33 4e 6a 63 30 55 32 59 56 68 6a 52 32 38 31 55 30 67 76 57 56
                                                Data Ascii: Set-Cookie: desktime_session=eyJpdiI6IjFRRXV1cUVnYjBRMlIrbXRZMkFrVUE9PSIsInZhbHVlIjoiUExyVVJQd1U2MHFCUU0xd2l0elFUOVlyYzM4NEVyT1A2clZxSU5rcStWL2o5ckQwcjlZZnpQZEdhUW5OWVhITzZwNGtpaXNjQ21uYzZ6dFdjVlEzNEdrTVZZVTBGWDJRV0N4Z3lOWEVaNVgycVNrd3Njc0U2YVhjR281U0gvWV
                                                2025-01-15 17:29:27 UTC82INData Raw: 34 63 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 36 36 38 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 65 73 6b 74 69 6d 65 2e 63 6f 6d 5c 2f 75 70 64 61 74 65 73 5c 2f 77 69 6e 5c 2f 75 70 64 61 74 65 5c 2f 22 7d 0d 0a
                                                Data Ascii: 4c{"version":"1.3.668","url":"https:\/\/desktime.com\/updates\/win\/update\/"}
                                                2025-01-15 17:29:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                82192.168.2.550082104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:29:28 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close
                                                2025-01-15 17:29:28 UTC1096INHTTP/1.1 200 OK
                                                Date: Wed, 15 Jan 2025 17:29:28 GMT
                                                Content-Type: application/json
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Cache-Control: no-cache, private
                                                vary: X-Inertia
                                                Set-Cookie: landing_url=eyJpdiI6IkJkZUJZbzNocGF1b0tLdk5Zb3h6N1E9PSIsInZhbHVlIjoiZXJUSFM4dXNsSHR0bkc3bjM1dkszM2NHVW0yU2pWUW9lbDlVTk40UXlYam05NVlhY2I1aTMyKzh0c2Rtc2w0VTZWaEY5bEpzaEwzM0UyL3FTSXYza1RlNGJMVCsyWDR5TlE3WGZjTCs0M1l6SXdyR3o2TVBIMXpLMG5HTzQ4MmYiLCJtYWMiOiIxZDE1ZWViOGRjMTQ1YTZhODU4Yjg5N2U0NzEzYzYyZTE3NGU1ODVkNTI4NDBiZWNmODU3ODVkYWU4N2QwYjk1IiwidGFnIjoiIn0%3D; expires=Thu, 16 Jan 2025 17:29:28 GMT; Max-Age=86400; path=/; secure; httponly; samesite=lax
                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6IitGY3hibUZ4OVRySGtGcUN0Nkh2NlE9PSIsInZhbHVlIjoiSS94UUxyT0ludC85SVJsazlWc2xBdmY2YnU1WDU5M2FaNVdnTmZKbW5XdEpCTTA0ejNhNFNYR3VhUFE2TW5ES0JmRjB3KytOMWZrOXkvSElyaGIzcTlWUUFmS2xOQ3ZlSFBCdVQwY01yUDBaTGY4Vk80SE1FaDI0N3pHNG4vVlIiLCJtYWMiOiI0ODllODFmMzZlY2Y4MDRlMGUwODBjMWQ0YmJiM2VjZmJlYTkzY2I5NzkzMDY2ODg2NzJhZGUyNjI2NzMyYWU5IiwidGFnIjoiIn0%3D; expires=Wed, 15 Jan 2025 19:29:28 GMT; Max-Age=7200; path=/; secure; samesite=lax
                                                2025-01-15 17:29:28 UTC667INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 64 65 73 6b 74 69 6d 65 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6b 49 76 63 58 55 30 62 47 68 6d 4d 69 38 34 65 57 49 33 52 43 73 30 56 31 6c 57 62 48 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 63 30 31 76 64 6d 78 4f 64 30 64 6b 54 58 64 6b 4e 6e 63 35 59 6c 6f 72 53 6b 46 30 54 7a 46 7a 4c 31 56 42 56 6e 70 74 63 55 31 44 63 6c 6f 7a 61 6d 5a 6a 4f 45 35 57 64 45 56 51 64 57 31 75 54 33 5a 57 5a 6b 6c 74 61 30 52 51 54 32 64 76 53 45 31 74 56 55 39 50 52 55 34 33 55 46 4a 42 5a 56 6c 4f 54 6d 68 42 64 6b 78 74 63 30 56 33 59 79 74 45 62 31 6b 72 57 55 78 4d 64 44 5a 5a 55 33 6c 34 59 33 63 78 63 57 5a 77 59 6d 78 77 52 31 52 78 4c 7a 4a 59 52 55 78 44 55 6b 4e 48 4e 46 68 47 54 6a 56 61 57 56
                                                Data Ascii: Set-Cookie: desktime_session=eyJpdiI6IkIvcXU0bGhmMi84eWI3RCs0V1lWbHc9PSIsInZhbHVlIjoic01vdmxOd0dkTXdkNnc5YlorSkF0TzFzL1VBVnptcU1DclozamZjOE5WdEVQdW1uT3ZWZklta0RQT2dvSE1tVU9PRU43UFJBZVlOTmhBdkxtc0V3YytEb1krWUxMdDZZU3l4Y3cxcWZwYmxwR1RxLzJYRUxDUkNHNFhGTjVaWV
                                                2025-01-15 17:29:28 UTC82INData Raw: 34 63 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 36 36 38 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 65 73 6b 74 69 6d 65 2e 63 6f 6d 5c 2f 75 70 64 61 74 65 73 5c 2f 77 69 6e 5c 2f 75 70 64 61 74 65 5c 2f 22 7d 0d 0a
                                                Data Ascii: 4c{"version":"1.3.668","url":"https:\/\/desktime.com\/updates\/win\/update\/"}
                                                2025-01-15 17:29:28 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                83192.168.2.550083104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:29:29 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                84192.168.2.550085104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:29:30 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                85192.168.2.550086104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:29:30 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close
                                                2025-01-15 17:29:31 UTC1096INHTTP/1.1 200 OK
                                                Date: Wed, 15 Jan 2025 17:29:31 GMT
                                                Content-Type: application/json
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Cache-Control: no-cache, private
                                                vary: X-Inertia
                                                Set-Cookie: landing_url=eyJpdiI6IjFLVW9rdWpHVzA5ZG4wN0dpWkdVb3c9PSIsInZhbHVlIjoiWnhZN2NOc3RsUiswdDRyQnZIcXFNN1U2NTd5cTQxWHZXOUd4cmZ2eUNpbVlPYjRRZWN0MHRaNzZaN2d4Vkw5aUM5NElseFJ1eTBQWm5mbUVMMkRaVnIzMi9zWkZsZG15RkgrbjBJUW41MkJDbnVqTHZrbFVtWGxXcjNkTSs3eXQiLCJtYWMiOiI0YjAyOWY4M2QxMTg3YmRhOGMwNDE2NWQ4ZDY3YzlmZTU1NzQzYzFhZGE1ZDg2YTA4ZTZjODJkMWY3NTMzNGMyIiwidGFnIjoiIn0%3D; expires=Thu, 16 Jan 2025 17:29:31 GMT; Max-Age=86400; path=/; secure; httponly; samesite=lax
                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6InU5cWR4TFNWUUpjMEpsNkJmUURPWFE9PSIsInZhbHVlIjoiNzR4aUhxekwwZXFlZEdXbmU3MlFNUEJWRjhxeTJNckQ2cG91N3VMc3BhQmUrVDcyeWR4d3dHRHhFbHhuU2pQamdpOWlyMFBBZXNqdm5UQndPeFpqWkJoTm1ZTWJtTGtmMkpaTjFpNmMxM2hIbzhPMFBNdFNjRk9jT3lOU2xXVUciLCJtYWMiOiJkZWI1MDIxZWQyNWNlOTRkNjhjZjBjOGRlMmVhNzRlZTBhZDA4NDk0ODk2NTRmYmFiN2M0NGNiZDkwNzFlYjQ1IiwidGFnIjoiIn0%3D; expires=Wed, 15 Jan 2025 19:29:31 GMT; Max-Age=7200; path=/; secure; samesite=lax
                                                2025-01-15 17:29:31 UTC667INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 64 65 73 6b 74 69 6d 65 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6e 68 30 55 46 70 56 63 6d 52 35 59 56 41 33 56 6d 4a 75 4f 47 74 45 57 6e 56 73 51 33 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 54 33 64 5a 52 33 4a 72 59 30 6f 33 59 32 59 34 63 57 4d 79 4d 46 52 36 64 30 4a 4c 51 54 42 48 4e 54 59 35 53 45 4e 7a 4d 33 5a 57 64 55 46 6c 4e 45 6f 78 61 58 6c 57 61 6a 6c 30 4e 31 42 34 52 55 64 46 5a 6e 4e 6f 56 30 38 31 53 46 4a 69 4e 47 68 71 61 48 70 56 56 55 5a 48 61 45 30 30 52 6c 4e 70 4d 32 51 72 51 7a 56 73 62 6c 4e 7a 55 32 46 43 65 54 56 57 55 6c 64 45 5a 47 70 7a 55 32 68 54 4f 58 45 77 4e 6a 5a 49 54 69 74 52 4d 6c 70 50 62 6b 30 31 5a 56 70 5a 51 58 51 79 4c 31 55 35 62 57 39 75 4e 6c
                                                Data Ascii: Set-Cookie: desktime_session=eyJpdiI6Inh0UFpVcmR5YVA3VmJuOGtEWnVsQ3c9PSIsInZhbHVlIjoiT3dZR3JrY0o3Y2Y4cWMyMFR6d0JLQTBHNTY5SENzM3ZWdUFlNEoxaXlWajl0N1B4RUdFZnNoV081SFJiNGhqaHpVVUZHaE00RlNpM2QrQzVsblNzU2FCeTVWUldEZGpzU2hTOXEwNjZITitRMlpPbk01ZVpZQXQyL1U5bW9uNl
                                                2025-01-15 17:29:31 UTC82INData Raw: 34 63 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 36 36 38 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 65 73 6b 74 69 6d 65 2e 63 6f 6d 5c 2f 75 70 64 61 74 65 73 5c 2f 77 69 6e 5c 2f 75 70 64 61 74 65 5c 2f 22 7d 0d 0a
                                                Data Ascii: 4c{"version":"1.3.668","url":"https:\/\/desktime.com\/updates\/win\/update\/"}
                                                2025-01-15 17:29:31 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                86192.168.2.550088104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:29:32 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                87192.168.2.550089104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:29:32 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close
                                                2025-01-15 17:29:33 UTC1096INHTTP/1.1 200 OK
                                                Date: Wed, 15 Jan 2025 17:29:32 GMT
                                                Content-Type: application/json
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Cache-Control: no-cache, private
                                                vary: X-Inertia
                                                Set-Cookie: landing_url=eyJpdiI6IkZ6STdDZG9SSXBwVlpHVkhURkU4L3c9PSIsInZhbHVlIjoibWc1WXpiS085eEZCNUpCSVdHTzhDVTdYTHVEL2pacGZ5WlhHMXF4b21XK3BKckZaTmRScDdNN3pBQkt3QkZJQkMwSHNRcldOYXoyMWdPYkQwVGVXSW5TcVMrZmt3ditpeWYyYXgxd0NsUlpiMG16bTNIRDUxQTNDMmQ0bGpZTUIiLCJtYWMiOiIzYzNlODJiMjU1MWVjYWE5ODdlYjRiMjhkZDYyYTA1NjYwMWVkNjIxNTczM2EzMDE2MWIwMmM2MDIyNmJiMDhkIiwidGFnIjoiIn0%3D; expires=Thu, 16 Jan 2025 17:29:32 GMT; Max-Age=86400; path=/; secure; httponly; samesite=lax
                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6Im5CR2tGT0RPVU5URnI0d3ROa2czNnc9PSIsInZhbHVlIjoiN0FROWZiWEF0bXRaTE8wdnhzdmhhM0dMZU1qdXY5UEg4b2dDRDRlWHJ3WXNQSGF6TytOZ0ZId3JBdG5kNGpONkRaTWVkNnlIck9PcCttQS9OeFNDMWhrZ3hXRWpGK212ZmMrR3dFS3A5UmlXVFhwVUhVcEFCQUhxV2wzMm90WngiLCJtYWMiOiJlYTZiOGUxZDY2M2U2ZTQwYjkwZmRlZjc5YmM4ZDFkNGQwYjQ4ZDI2ZjcyM2M5YThmZjUwMjI2YmFiODZmMzM2IiwidGFnIjoiIn0%3D; expires=Wed, 15 Jan 2025 19:29:32 GMT; Max-Age=7200; path=/; secure; samesite=lax
                                                2025-01-15 17:29:33 UTC667INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 64 65 73 6b 74 69 6d 65 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6c 5a 4e 62 6e 70 31 53 6e 70 6f 54 55 46 4e 56 57 31 55 53 58 5a 44 4d 58 42 52 53 45 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 51 33 52 79 53 7a 52 79 55 46 6b 77 4c 30 74 34 59 33 64 55 53 47 64 47 52 6d 68 4b 62 46 4e 69 4d 79 74 6a 4e 56 68 49 54 6d 5a 76 63 30 74 69 4d 44 4a 52 54 6e 68 4d 55 47 64 4b 61 45 56 43 61 55 4e 34 52 32 6c 78 4f 44 68 75 57 6d 56 6d 65 46 46 36 61 47 78 4d 4e 45 35 5a 51 6a 4a 58 52 6b 35 47 4d 47 4a 46 64 47 70 4e 4f 46 41 72 57 48 63 72 51 55 56 68 63 54 42 52 4b 7a 5a 70 63 6a 4e 75 62 57 35 6a 5a 45 31 50 64 6a 5a 4c 56 6d 52 52 59 31 42 31 57 44 64 52 55 47 4a 59 4d 57 68 7a 54 6c 52 4b 5a 44
                                                Data Ascii: Set-Cookie: desktime_session=eyJpdiI6IlZNbnp1SnpoTUFNVW1USXZDMXBRSEE9PSIsInZhbHVlIjoiQ3RySzRyUFkwL0t4Y3dUSGdGRmhKbFNiMytjNVhITmZvc0tiMDJRTnhMUGdKaEVCaUN4R2lxODhuWmVmeFF6aGxMNE5ZQjJXRk5GMGJFdGpNOFArWHcrQUVhcTBRKzZpcjNubW5jZE1PdjZLVmRRY1B1WDdRUGJYMWhzTlRKZD
                                                2025-01-15 17:29:33 UTC82INData Raw: 34 63 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 36 36 38 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 65 73 6b 74 69 6d 65 2e 63 6f 6d 5c 2f 75 70 64 61 74 65 73 5c 2f 77 69 6e 5c 2f 75 70 64 61 74 65 5c 2f 22 7d 0d 0a
                                                Data Ascii: 4c{"version":"1.3.668","url":"https:\/\/desktime.com\/updates\/win\/update\/"}
                                                2025-01-15 17:29:33 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                88192.168.2.550090104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:29:33 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close
                                                2025-01-15 17:29:33 UTC1096INHTTP/1.1 200 OK
                                                Date: Wed, 15 Jan 2025 17:29:33 GMT
                                                Content-Type: application/json
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Cache-Control: no-cache, private
                                                vary: X-Inertia
                                                Set-Cookie: landing_url=eyJpdiI6ImtELzNVQlgwZ2VmN0Y1VW5CNnh5VXc9PSIsInZhbHVlIjoiQ3dVZlRaUGpDblo1b3VXM3J2L1F3VW9WTGUvc2krUWZ2OTNPNE9WeWIzdU1KRnk2a0xlcEwrSXpzczg2TmRBRVlzSzAraG5kRTNueXRqSkJLcVF6R3hUU2REbGFKQzRhUlFJczNNUUJzTnVEbWNwaWxGWTdES0R4TFNrbi9TYUkiLCJtYWMiOiIxZmFjYzE4NzdkYTI0ODY5OGEwYjAxNTdjZTFjMThjYzllYzRkMDFiNGZjNzdiOGM1ZTMyMWQ2MGRhY2ViOWUxIiwidGFnIjoiIn0%3D; expires=Thu, 16 Jan 2025 17:29:33 GMT; Max-Age=86400; path=/; secure; httponly; samesite=lax
                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6Im14ZEJ2TjRPdStyK1BmZVl2WFNTb1E9PSIsInZhbHVlIjoiUmdXREZlQXVKUUY3T1FqQk5HOU5rR08ya1VuZTQvSnBwdm1SZ1dBcUQ5S2cwMlMwVzIxUE9PQXJSelRhNGs1YVFEK3lSbjZCMVFPVWkySnd4clVzYVB6OUxaSjlIblh6RTdoNzFDZEgzMVNGM3hjNzEweFdCdmo3WVlWVzhIKzQiLCJtYWMiOiJhMGEzNzk0MTczZWFlNzQxYmFjY2FmYzMzZWZhM2M4YzBkMWNmMGQ4Yjk4Y2E5ODRjNWJlNDYzZjQ2NmViYzIzIiwidGFnIjoiIn0%3D; expires=Wed, 15 Jan 2025 19:29:33 GMT; Max-Age=7200; path=/; secure; samesite=lax
                                                2025-01-15 17:29:33 UTC667INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 64 65 73 6b 74 69 6d 65 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6d 39 75 64 31 42 47 54 45 4e 6b 52 32 64 79 55 57 31 6b 55 33 46 34 53 30 4a 30 4d 6d 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 62 6d 38 34 52 57 4d 72 4c 31 64 6b 52 69 73 32 59 6d 70 31 52 6a 46 56 55 7a 4e 34 4e 45 6b 34 52 54 64 4f 54 30 45 33 4d 6e 6c 30 57 56 67 7a 52 55 5a 6f 54 55 6c 50 55 48 70 4a 51 6d 5a 6c 4d 33 4a 45 59 32 4e 76 52 47 56 31 53 46 56 6e 57 53 74 4d 5a 55 73 7a 57 57 68 33 63 79 39 58 65 55 46 4d 4e 6e 70 4d 63 44 5a 4a 57 58 4e 54 59 6d 64 6a 4d 33 63 34 5a 48 68 57 64 48 5a 43 57 6b 6f 30 54 6a 6c 48 51 57 74 45 54 32 70 48 61 32 4a 4c 4d 30 39 57 51 6c 52 36 61 57 78 6e 62 58 56 76 65 44 5a 35 54 55
                                                Data Ascii: Set-Cookie: desktime_session=eyJpdiI6Im9ud1BGTENkR2dyUW1kU3F4S0J0Mmc9PSIsInZhbHVlIjoibm84RWMrL1dkRis2Ymp1RjFVUzN4NEk4RTdOT0E3Mnl0WVgzRUZoTUlPUHpJQmZlM3JEY2NvRGV1SFVnWStMZUszWWh3cy9XeUFMNnpMcDZJWXNTYmdjM3c4ZHhWdHZCWko0TjlHQWtET2pHa2JLM09WQlR6aWxnbXVveDZ5TU
                                                2025-01-15 17:29:33 UTC82INData Raw: 34 63 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 36 36 38 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 65 73 6b 74 69 6d 65 2e 63 6f 6d 5c 2f 75 70 64 61 74 65 73 5c 2f 77 69 6e 5c 2f 75 70 64 61 74 65 5c 2f 22 7d 0d 0a
                                                Data Ascii: 4c{"version":"1.3.668","url":"https:\/\/desktime.com\/updates\/win\/update\/"}
                                                2025-01-15 17:29:33 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                89192.168.2.550092104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:29:34 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close
                                                2025-01-15 17:29:34 UTC1096INHTTP/1.1 200 OK
                                                Date: Wed, 15 Jan 2025 17:29:34 GMT
                                                Content-Type: application/json
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Cache-Control: no-cache, private
                                                vary: X-Inertia
                                                Set-Cookie: landing_url=eyJpdiI6InJPSDZSbGErYWtwZzF1a0M3ZXlZelE9PSIsInZhbHVlIjoiMWozUnBSQ0RhRUUxWmZITnZwSmkySVQ5a3pLU255WmVqdE9KNG43MUVTK1o2bGVBMmtwOU9NeUd0UjNTMm5pT0RBVXhOajFTeHNOdXRqakNaMFlyNkthRFFpWmR4LytqTjU5YkI1SHlZUHVwSjExTTNSQUVhTVcveE54bVlzd2siLCJtYWMiOiIzODQ4NmQ1NDRmMDAxM2RjZTgxY2FhZjU2ZTgzZTQ0YWUyMmQyMWEzM2YyZjQ2NzAzMWVmNTY0ZDUxYWIwNTc2IiwidGFnIjoiIn0%3D; expires=Thu, 16 Jan 2025 17:29:34 GMT; Max-Age=86400; path=/; secure; httponly; samesite=lax
                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6Im9zTVVXbk53RkI1V0tiWU5Ua3VRcXc9PSIsInZhbHVlIjoiWm9RdEJNKzZpNmM4bGdxcWNVVkgvdkJVUXJlWWJuV2duTzd5VVM0NmlXVTlXcnVDVE1OUnAzMEgzaE55RzF1R3pDa29kbWI5VjA3VExLbkYvb2tGb0E2TFo2c0RNclF0cDNVc1V1WFVzSjM2RWZZdE00SmU2cnpZeS9IWWJPbGUiLCJtYWMiOiI4Nzc0NDM2OGM2Yjk1ZmEzMjlkNjQ5Y2U2ZjM4ZjAyODkxNmM1OWIxZmY2ODhmYTY3NTE5Mzg2OTg2YzIzMmM3IiwidGFnIjoiIn0%3D; expires=Wed, 15 Jan 2025 19:29:34 GMT; Max-Age=7200; path=/; secure; samesite=lax
                                                2025-01-15 17:29:34 UTC667INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 64 65 73 6b 74 69 6d 65 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6c 5a 35 54 79 73 30 56 46 56 77 57 55 4a 77 65 46 68 57 57 45 6c 48 63 58 52 4c 64 46 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 4b 79 39 43 64 44 46 59 53 54 42 51 4e 30 52 5a 63 56 42 4f 4f 57 68 48 54 32 56 4a 4d 47 59 35 53 45 5a 4b 4c 33 4a 35 4c 30 6b 78 56 56 42 4a 52 45 51 32 56 6e 42 6d 4d 45 64 4c 56 30 56 76 57 6c 46 76 5a 47 31 48 4e 48 4a 47 51 6c 4d 33 56 47 68 5a 51 7a 64 34 4d 6d 30 31 52 48 5a 59 4f 57 6c 53 65 55 34 7a 4d 31 4e 55 65 45 64 4c 61 33 46 47 4d 6d 74 31 65 6e 41 34 53 33 63 78 63 48 64 54 64 48 42 58 63 79 39 30 63 57 51 76 57 6b 74 4d 64 56 4e 70 53 6c 4d 79 51 6b 39 79 4e 33 59 78 57 46 46 48 4d 30
                                                Data Ascii: Set-Cookie: desktime_session=eyJpdiI6IlZ5Tys0VFVwWUJweFhWWElHcXRLdFE9PSIsInZhbHVlIjoiKy9CdDFYSTBQN0RZcVBOOWhHT2VJMGY5SEZKL3J5L0kxVVBJREQ2VnBmMEdLV0VvWlFvZG1HNHJGQlM3VGhZQzd4Mm01RHZYOWlSeU4zM1NUeEdLa3FGMmt1enA4S3cxcHdTdHBXcy90cWQvWktMdVNpSlMyQk9yN3YxWFFHM0
                                                2025-01-15 17:29:34 UTC82INData Raw: 34 63 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 36 36 38 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 65 73 6b 74 69 6d 65 2e 63 6f 6d 5c 2f 75 70 64 61 74 65 73 5c 2f 77 69 6e 5c 2f 75 70 64 61 74 65 5c 2f 22 7d 0d 0a
                                                Data Ascii: 4c{"version":"1.3.668","url":"https:\/\/desktime.com\/updates\/win\/update\/"}
                                                2025-01-15 17:29:34 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                90192.168.2.550094104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:29:35 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                91192.168.2.550097104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:29:36 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close
                                                2025-01-15 17:29:37 UTC1096INHTTP/1.1 200 OK
                                                Date: Wed, 15 Jan 2025 17:29:37 GMT
                                                Content-Type: application/json
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Cache-Control: no-cache, private
                                                vary: X-Inertia
                                                Set-Cookie: landing_url=eyJpdiI6IkZDR0srY3ZQNVIyU0QwUFBtc0prM0E9PSIsInZhbHVlIjoiVlVvdmZFNXd4ZjBwN3VUSHoxcTNoSnFWWnpNMHk2Vy82Z0J4cjdiVUpnWjROanhRZE9uaVhmZXpXSTQrNmM4Nm5kcnRZK3VNM0UwYWVmZzArQy9jbXVrVFNycXhiekVMOFY0UGhBRFZ4ajMvS0c5Q1NSMHFlaHlQZXRFL21SdzAiLCJtYWMiOiIwNDdjOWI4ZjI0MTllOWFiNjMyY2U2NjgzMjExMmE2OWJkZmM3NjEzYTlhNWE5ZGEzZTYzZjA1MjMxZjczOGY1IiwidGFnIjoiIn0%3D; expires=Thu, 16 Jan 2025 17:29:37 GMT; Max-Age=86400; path=/; secure; httponly; samesite=lax
                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6IlNHaVdoLzdhUWdFWSswZ2tlTnZ2aWc9PSIsInZhbHVlIjoiWUY0K053UDVVMEVoVkMrN3FMd2p5RGFJZkVNN0Y5c09oYzZUT1ZzQkF2d1Joa1o3RWthZUZLL1EyTmFSQm1MUjhqZis0dklmVnZCbmg3Vys3ZHN6aU40SmNyajBiQkdPRnpyS0tXNmJXQ3NkSzdRbmlQMHVVRnlTSTNhYUo4SXQiLCJtYWMiOiI4YjA5ODlmYjE2ZGIwZjM3YzFiN2QyMDczMmQzNTU0YjAxN2E2YjRiMWY1MDIxMTJiZThlZjkyODUxODlhMTYwIiwidGFnIjoiIn0%3D; expires=Wed, 15 Jan 2025 19:29:37 GMT; Max-Age=7200; path=/; secure; samesite=lax
                                                2025-01-15 17:29:37 UTC667INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 64 65 73 6b 74 69 6d 65 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6e 70 44 57 6e 5a 7a 54 6c 52 6b 4d 54 4e 4a 57 56 6c 57 4e 48 4a 44 4b 31 56 4b 4b 31 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 5a 45 52 79 52 55 6c 55 65 58 67 31 62 45 39 79 56 6b 52 31 61 7a 46 71 65 47 52 79 52 57 4e 69 65 6d 4e 45 57 45 35 6f 4d 47 63 33 51 6a 6c 75 5a 45 4a 6a 63 6c 46 46 57 44 4e 35 59 6b 70 79 51 6b 39 71 63 48 5a 6f 62 7a 46 50 5a 55 4a 73 61 7a 59 34 64 30 38 77 51 6d 51 7a 62 6d 68 6f 57 6a 5a 53 4b 30 4e 76 63 48 4d 76 55 7a 4e 57 5a 48 42 55 54 6e 42 34 54 6a 68 6a 56 56 64 71 55 45 78 35 51 6d 55 76 61 46 6c 6b 56 6b 4a 7a 65 44 52 53 56 57 31 33 59 6a 45 32 64 31 6f 79 51 57 4a 59 53 56 56 75 59 57
                                                Data Ascii: Set-Cookie: desktime_session=eyJpdiI6InpDWnZzTlRkMTNJWVlWNHJDK1VKK1E9PSIsInZhbHVlIjoiZERyRUlUeXg1bE9yVkR1azFqeGRyRWNiemNEWE5oMGc3QjluZEJjclFFWDN5YkpyQk9qcHZobzFPZUJsazY4d08wQmQzbmhoWjZSK0NvcHMvUzNWZHBUTnB4TjhjVVdqUEx5QmUvaFlkVkJzeDRSVW13YjE2d1oyQWJYSVVuYW
                                                2025-01-15 17:29:37 UTC82INData Raw: 34 63 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 36 36 38 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 65 73 6b 74 69 6d 65 2e 63 6f 6d 5c 2f 75 70 64 61 74 65 73 5c 2f 77 69 6e 5c 2f 75 70 64 61 74 65 5c 2f 22 7d 0d 0a
                                                Data Ascii: 4c{"version":"1.3.668","url":"https:\/\/desktime.com\/updates\/win\/update\/"}
                                                2025-01-15 17:29:37 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                92192.168.2.550098104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:29:38 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close
                                                2025-01-15 17:29:38 UTC1096INHTTP/1.1 200 OK
                                                Date: Wed, 15 Jan 2025 17:29:38 GMT
                                                Content-Type: application/json
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Cache-Control: no-cache, private
                                                vary: X-Inertia
                                                Set-Cookie: landing_url=eyJpdiI6IkRSV0pUL09MN3F6VlQ1UXlDOUZQTWc9PSIsInZhbHVlIjoibWlLcWRaUlg3bjFPYUZlSkYxeTRQWlZsbHlhSld4aTlwSXVmMXpXdVhvYzkxSGJQNndleVk5Z1NyZGw1cFhQTTFRVDgxTGhvMGNHYzh0OEtMOUt1UXNBSkJIaXFTQTJ4THIxYlFJbUhBT3A5WkZuemtCZjdjM0RhdXRuL2wxSSsiLCJtYWMiOiJhYzA5NmM1MTdhNzg4ZWRkYjM0ZDcwY2RkZDQ5OTVhNDQwOWVhNmMxZDg4ODI2YTFiMGFmNjAyZDU1ODNkMWMxIiwidGFnIjoiIn0%3D; expires=Thu, 16 Jan 2025 17:29:38 GMT; Max-Age=86400; path=/; secure; httponly; samesite=lax
                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6InhxUi9OZFVnaDI5OWZzM1N0Y3hkV2c9PSIsInZhbHVlIjoiSkVjRkVUU0pQSGdLWjRBcWY4QWFKYmRlbGpGUnc1ajMrTjFYMnpaS2pCUUhRNkRaZXBPbVVZMy9sdk5QSmZDMlVpa2p0N20xZ0lVeDdwb3N5UVBUWkVYZEFvdFJWK0dRL0ZCSS9uOXhEYzR5TTFvOE56QmRpbGJ4ZDVpUkF1V2kiLCJtYWMiOiJjMTkzMjk5OWQ5OWRhZGYzZWFhNWY2OWE0YWFjYTUyYWI3YTM4MTUzZjMwZTgyNDJjOWQzODJkZjgyZDE4ZTlkIiwidGFnIjoiIn0%3D; expires=Wed, 15 Jan 2025 19:29:38 GMT; Max-Age=7200; path=/; secure; samesite=lax
                                                2025-01-15 17:29:38 UTC667INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 64 65 73 6b 74 69 6d 65 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6d 4a 76 54 30 35 6a 4e 6b 39 77 56 47 31 76 4e 7a 68 6c 5a 46 5a 30 64 6c 52 6c 59 55 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 56 45 31 6b 4b 32 6c 31 55 57 35 56 5a 47 46 49 4e 79 39 52 64 6c 5a 4c 65 47 67 78 64 32 4a 75 63 33 4a 6b 57 55 31 69 65 44 56 4e 61 6e 45 7a 63 57 46 76 5a 44 5a 78 63 31 51 35 5a 30 70 33 4e 32 78 59 52 48 46 59 4d 6b 52 4a 5a 48 64 7a 4d 57 52 31 59 7a 42 4d 5a 31 70 4f 51 55 31 57 4c 7a 4e 68 57 6b 39 6d 56 6d 4e 4d 4c 32 5a 52 53 44 6c 4f 54 57 45 79 5a 6a 42 6c 4b 7a 5a 6e 63 6b 39 6c 5a 54 59 34 63 6d 70 30 63 44 45 35 4c 7a 6c 59 4b 7a 6c 6e 55 46 42 77 65 6d 45 35 63 30 31 79 4d 6b 6c 48 54 46
                                                Data Ascii: Set-Cookie: desktime_session=eyJpdiI6ImJvT05jNk9wVG1vNzhlZFZ0dlRlYUE9PSIsInZhbHVlIjoiVE1kK2l1UW5VZGFINy9RdlZLeGgxd2Juc3JkWU1ieDVNanEzcWFvZDZxc1Q5Z0p3N2xYRHFYMkRJZHdzMWR1YzBMZ1pOQU1WLzNhWk9mVmNML2ZRSDlOTWEyZjBlKzZnck9lZTY4cmp0cDE5LzlYKzlnUFBwemE5c01yMklHTF
                                                2025-01-15 17:29:38 UTC82INData Raw: 34 63 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 36 36 38 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 65 73 6b 74 69 6d 65 2e 63 6f 6d 5c 2f 75 70 64 61 74 65 73 5c 2f 77 69 6e 5c 2f 75 70 64 61 74 65 5c 2f 22 7d 0d 0a
                                                Data Ascii: 4c{"version":"1.3.668","url":"https:\/\/desktime.com\/updates\/win\/update\/"}
                                                2025-01-15 17:29:38 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                93192.168.2.550102104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:29:39 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                94192.168.2.550105104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:29:41 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close
                                                2025-01-15 17:29:41 UTC1096INHTTP/1.1 200 OK
                                                Date: Wed, 15 Jan 2025 17:29:41 GMT
                                                Content-Type: application/json
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Cache-Control: no-cache, private
                                                vary: X-Inertia
                                                Set-Cookie: landing_url=eyJpdiI6InVQNHFFSFpqVVpCc3FweDNYU1lWeUE9PSIsInZhbHVlIjoiOGtQRUFCWCt4T1hWendVTGNPa1JyZFN1NmV1K0tFSXYycVVweVNCUEtDNm4zVVRNelJkaXF6aSt0c0dPQ21manN5SEFLajEvTTFPQkMxdFNlYThIeExnNVdSMjkyTnduaUJneVNPakJ5MEgyU2hwOHZHdkYxdm1JaDNVVGhGak8iLCJtYWMiOiI1MmQ2MmQ2MGE3ODFhNDdlNWI5ZDQxZTI3ZDc4ODc3MWFlZjhkYTEzZjg3NzY1YWI5MzQ1OTc0MGQ3ZWFhYmJkIiwidGFnIjoiIn0%3D; expires=Thu, 16 Jan 2025 17:29:41 GMT; Max-Age=86400; path=/; secure; httponly; samesite=lax
                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6InF2ZnRNWTdZUHNhcjVEV0QzNkRBN3c9PSIsInZhbHVlIjoiSWZZM09hYTQrTFBNbllKQ2tkajRQcFc0K241bDBqTXR3azdaZHlhZG5hKy94Um1mVGFCUHVFWlp5WlcxcjY2bEFYek5iZDhHd3hLNmRMM2FBMHVFMXArdGY3Um84NGFxVy95b0xJVFBldW96bEFybHNzVDBDdU8xYnFGSHViYXIiLCJtYWMiOiI3ZWRkNmQxZjBiYmIyNDAwMWFkNzhjMDVkOTY4YmY4M2NiZDMzODAyYjRlZWZjZTAxMzZhNzMyMDZhNDJlOTU3IiwidGFnIjoiIn0%3D; expires=Wed, 15 Jan 2025 19:29:41 GMT; Max-Age=7200; path=/; secure; samesite=lax
                                                2025-01-15 17:29:41 UTC667INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 64 65 73 6b 74 69 6d 65 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6d 68 42 61 30 30 78 63 55 39 70 56 32 46 51 62 48 55 76 57 56 6c 78 54 58 51 72 59 55 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 4e 57 35 71 54 6b 46 4f 4e 57 5a 33 61 7a 52 51 57 47 6c 69 4e 6a 64 35 64 54 41 7a 61 45 56 50 65 6b 74 55 55 56 4d 78 52 44 56 35 4d 58 4a 53 59 6e 4e 55 64 45 64 79 61 31 64 6b 64 7a 46 5a 5a 44 4a 30 63 44 49 31 65 54 56 76 61 55 5a 51 61 53 39 31 4f 54 42 4f 62 32 35 70 54 6e 5a 59 62 47 4a 59 61 6b 78 7a 57 6a 68 5a 5a 57 78 34 55 58 55 77 63 6b 51 32 62 30 4a 4b 4d 7a 6c 68 64 7a 52 53 5a 69 74 77 4e 47 70 73 62 6a 6b 79 52 47 46 59 52 6e 4a 45 51 33 64 58 4c 31 63 30 61 6b 74 59 62 58 51 32 4e 55
                                                Data Ascii: Set-Cookie: desktime_session=eyJpdiI6ImhBa00xcU9pV2FQbHUvWVlxTXQrYUE9PSIsInZhbHVlIjoiNW5qTkFONWZ3azRQWGliNjd5dTAzaEVPektUUVMxRDV5MXJSYnNUdEdya1dkdzFZZDJ0cDI1eTVvaUZQaS91OTBOb25pTnZYbGJYakxzWjhZZWx4UXUwckQ2b0JKMzlhdzRSZitwNGpsbjkyRGFYRnJEQ3dXL1c0aktYbXQ2NU
                                                2025-01-15 17:29:41 UTC82INData Raw: 34 63 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 36 36 38 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 65 73 6b 74 69 6d 65 2e 63 6f 6d 5c 2f 75 70 64 61 74 65 73 5c 2f 77 69 6e 5c 2f 75 70 64 61 74 65 5c 2f 22 7d 0d 0a
                                                Data Ascii: 4c{"version":"1.3.668","url":"https:\/\/desktime.com\/updates\/win\/update\/"}
                                                2025-01-15 17:29:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                95192.168.2.550109104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:29:43 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                96192.168.2.550110104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:29:44 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close
                                                2025-01-15 17:29:44 UTC1096INHTTP/1.1 200 OK
                                                Date: Wed, 15 Jan 2025 17:29:44 GMT
                                                Content-Type: application/json
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Cache-Control: no-cache, private
                                                vary: X-Inertia
                                                Set-Cookie: landing_url=eyJpdiI6InlWcldBVXZYRmRRZ3ZYUnJmclUzVkE9PSIsInZhbHVlIjoiNmlzY1h1bU5WNWpOQjhHTmZrKzhOdlVsejd6bjVEQzdxazVUKzNGZUpnd1k5TWVCVE15NFRURVQ2RGh6RVBRQUNuYmJSSVNQeHZLMzdpYVgwMTVGa0htMjlOcGtMcTJBZTFhVXBSTC9zZ3luWGNGUEFoelUrQVkrd29MRjllY1QiLCJtYWMiOiI4ODM1MmJlMjcwNzQ4ZTM4YThmZWUyZTc1ZGNiMmMyYzNkZmZjZjcyOTEwOWUzMTFhOTM2ZGYyNTVmOTZiNTVlIiwidGFnIjoiIn0%3D; expires=Thu, 16 Jan 2025 17:29:44 GMT; Max-Age=86400; path=/; secure; httponly; samesite=lax
                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6InYycFVRTjE4WFJkZ1BiNUxUOS9ialE9PSIsInZhbHVlIjoiZmtMRVk0RUZaSkk4eEw0OTZzNFNvNkk3TzA4dm1wZ3NQRVhoaUlhSXVxM1VBNGNnM1pUTUppQ2pIUkxQWER0bkc2N1k0SGhQaWRyb1pYNGhLeUhHYkNqTHYrMUwyYzlGRnlQd1R0YkFtQ05GbGhkWnJlVUpQQ3pBeGo4c3d5clMiLCJtYWMiOiIwYzM3OWM4MGFkMTY1ZTY2Yjk2ODI3M2E4MDcyOTUxNzg2OGM4Y2QzMGIzMDYzOWE0MmEzZDdiYjBiZDNmMTBjIiwidGFnIjoiIn0%3D; expires=Wed, 15 Jan 2025 19:29:44 GMT; Max-Age=7200; path=/; secure; samesite=lax
                                                2025-01-15 17:29:44 UTC667INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 64 65 73 6b 74 69 6d 65 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6a 55 30 65 6e 4a 69 54 6b 4e 4e 64 6a 42 7a 63 6c 4a 51 61 6b 67 77 4e 7a 5a 45 56 6c 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 55 33 68 57 52 6d 52 61 55 6b 52 61 52 6c 6c 4a 55 57 74 4d 4f 55 78 49 64 55 4a 4e 52 57 64 50 4d 45 4a 32 63 56 64 46 52 45 4e 47 57 48 49 76 56 32 56 4b 53 44 52 49 57 6d 4e 5a 65 58 4a 74 52 6e 6c 72 65 57 6c 71 56 6b 45 76 63 43 74 76 64 47 68 55 63 6d 68 52 52 48 67 34 65 54 4e 4d 65 56 68 32 4f 46 4a 59 64 6d 56 70 5a 32 6c 54 54 6d 4e 57 5a 48 6b 77 62 7a 52 4a 52 53 73 33 52 7a 68 68 64 31 6c 4f 4d 46 42 4c 55 45 4d 76 4c 32 4e 42 65 55 6b 79 64 57 5a 6c 4f 57 64 4d 53 6d 31 43 55 55 31 74 54 45
                                                Data Ascii: Set-Cookie: desktime_session=eyJpdiI6IjU0enJiTkNNdjBzclJQakgwNzZEVlE9PSIsInZhbHVlIjoiU3hWRmRaUkRaRllJUWtMOUxIdUJNRWdPMEJ2cVdFRENGWHIvV2VKSDRIWmNZeXJtRnlreWlqVkEvcCtvdGhUcmhRRHg4eTNMeVh2OFJYdmVpZ2lTTmNWZHkwbzRJRSs3Rzhhd1lOMFBLUEMvL2NBeUkydWZlOWdMSm1CUU1tTE
                                                2025-01-15 17:29:44 UTC82INData Raw: 34 63 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 36 36 38 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 65 73 6b 74 69 6d 65 2e 63 6f 6d 5c 2f 75 70 64 61 74 65 73 5c 2f 77 69 6e 5c 2f 75 70 64 61 74 65 5c 2f 22 7d 0d 0a
                                                Data Ascii: 4c{"version":"1.3.668","url":"https:\/\/desktime.com\/updates\/win\/update\/"}
                                                2025-01-15 17:29:44 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                97192.168.2.550112104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:29:45 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close
                                                2025-01-15 17:29:45 UTC1096INHTTP/1.1 200 OK
                                                Date: Wed, 15 Jan 2025 17:29:45 GMT
                                                Content-Type: application/json
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Cache-Control: no-cache, private
                                                vary: X-Inertia
                                                Set-Cookie: landing_url=eyJpdiI6InUranRPV0Zvc1pjRXRmM2dzNXBaV1E9PSIsInZhbHVlIjoiaXZ2eEU0NjdRSGEra1psdGFXeFpuNUlwQjh0aWc5UEViNklFRTJnWGlJeXNrK0loU1pRdGthYVIxdzl1QnY0azdQM3FPQkMvQldvMlVMRndBQWJmMEYwRGtPMnpvbUZaei8vcmg0N0oyQWw2MjZHb3BmMnRVZy9Qb1JqYWlxaDQiLCJtYWMiOiJkZTEwYWNhZjRkZWZiODk1NjkxZTAxY2Q1ZjYyYzc5YTVlMjZjOWM1Y2MxNzcxZGVmNjQxZGUxZmUzODM1ZGQ1IiwidGFnIjoiIn0%3D; expires=Thu, 16 Jan 2025 17:29:45 GMT; Max-Age=86400; path=/; secure; httponly; samesite=lax
                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6IjhPSFVQWTEzWm5aUGFNM0FaKzN3Zmc9PSIsInZhbHVlIjoiSHU4eXVqbm5ac1kxcVk0ak8zVFJBMkpmczE5eFQ4cXAxc1phMHJIMW5pd3ZMNCtTZE84Rlk5YVJIczFMYlU3UEtzdllVVnZ6eWQ3Z2tOcFJ6U25xRzIrR216dmRhM2Z2bW1lQjZWbkFkbEVvMmFFYjVGL0E2bUZvNnNkblBicSsiLCJtYWMiOiJlZjc5MDA0Y2IyOTgzNTg5NmI5NDcyNWRlYWU5Mjc4NjJmOTg2NzU3ZTU0ZmZjYWI0ZTYzMmYwOWU0NmVlNTllIiwidGFnIjoiIn0%3D; expires=Wed, 15 Jan 2025 19:29:45 GMT; Max-Age=7200; path=/; secure; samesite=lax
                                                2025-01-15 17:29:45 UTC667INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 64 65 73 6b 74 69 6d 65 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6d 31 35 65 56 64 56 4f 46 5a 32 61 6b 70 50 54 55 6f 77 62 7a 52 6b 51 54 6c 4d 5a 6e 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 64 6d 55 7a 61 47 67 79 4e 46 45 30 52 57 4e 71 4f 54 56 6d 59 56 5a 76 5a 31 56 56 65 6d 31 51 65 6d 4e 4c 54 6d 39 44 57 55 5a 4b 55 53 39 59 63 6e 41 77 4d 31 63 79 57 47 45 31 51 31 56 33 51 6c 70 34 57 47 38 33 61 44 6c 44 52 55 68 44 57 6b 68 4c 52 54 4e 30 54 7a 4a 35 51 30 39 71 61 45 6b 7a 54 56 49 33 4d 56 5a 47 54 45 4e 56 4e 32 4a 31 54 31 56 6c 62 6b 35 6f 57 53 38 33 53 33 52 57 4c 33 52 46 57 44 56 79 5a 44 68 51 56 6e 52 74 64 6b 74 70 4f 58 42 6b 55 79 74 45 63 55 4d 34 5a 47 63 35 57 58
                                                Data Ascii: Set-Cookie: desktime_session=eyJpdiI6Im15eVdVOFZ2akpPTUowbzRkQTlMZnc9PSIsInZhbHVlIjoidmUzaGgyNFE0RWNqOTVmYVZvZ1VVem1QemNLTm9DWUZKUS9YcnAwM1cyWGE1Q1V3Qlp4WG83aDlDRUhDWkhLRTN0TzJ5Q09qaEkzTVI3MVZGTENVN2J1T1Vlbk5oWS83S3RWL3RFWDVyZDhQVnRtdktpOXBkUytEcUM4ZGc5WX
                                                2025-01-15 17:29:45 UTC82INData Raw: 34 63 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 36 36 38 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 65 73 6b 74 69 6d 65 2e 63 6f 6d 5c 2f 75 70 64 61 74 65 73 5c 2f 77 69 6e 5c 2f 75 70 64 61 74 65 5c 2f 22 7d 0d 0a
                                                Data Ascii: 4c{"version":"1.3.668","url":"https:\/\/desktime.com\/updates\/win\/update\/"}
                                                2025-01-15 17:29:45 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                98192.168.2.550113104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:29:46 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                99192.168.2.550114104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:29:47 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close
                                                2025-01-15 17:29:47 UTC1096INHTTP/1.1 200 OK
                                                Date: Wed, 15 Jan 2025 17:29:47 GMT
                                                Content-Type: application/json
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Cache-Control: no-cache, private
                                                vary: X-Inertia
                                                Set-Cookie: landing_url=eyJpdiI6InRGUEVjU05qL3AzMnp2TUxraDR1ckE9PSIsInZhbHVlIjoiell0UGJZOHlUZ1NMbE1iL2tiaUxldVJaV0JyeUhYVEptamlkT3JrVGJRcjR4cWw2bVpieHk2WUg0dmdNRUFhYnJLOVFaZHI5QWpJajdmMlZYeEdad0NmeUJVa2laOEMraDcxVTlTSlptN3FuU053S09ZeGs3Nk5iRWlaWUNJN3QiLCJtYWMiOiJmZjViYmM4ZjhjMzI1ZmY0ZmM3MjAzNzU4NzczNDA5NzhkYTBiYzg0N2FmMmFmMDQ1OTlhMThiNjJmZTYxMjU0IiwidGFnIjoiIn0%3D; expires=Thu, 16 Jan 2025 17:29:47 GMT; Max-Age=86400; path=/; secure; httponly; samesite=lax
                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6IkU3YjBXcnlkQ3RlNmdpUDMzczhwVUE9PSIsInZhbHVlIjoiZGlpZDBuanAzZjhwYk85VndRRG9jZzNoR1JoSnp6ZnZTalEvSkJVUUFyS0hkWUdvUDN0aGprTzNlTzB5N0NXdzcyR0FtenphU1dIdHA1QkpORE9ha3NKOWlxMUNyLzdFdFljaHg2c2h0UWp1bkxzRHFtbHJINEtoS2ozUC9pNHYiLCJtYWMiOiI3ZjkyNjA5YWM4ZTA2ODRiOGFhNGZjY2ZjNDQ4N2QzZWFkOTU2NjQzODFhYTljNWNiNjE4OGQ2OTBlMzA1MTQ4IiwidGFnIjoiIn0%3D; expires=Wed, 15 Jan 2025 19:29:47 GMT; Max-Age=7200; path=/; secure; samesite=lax
                                                2025-01-15 17:29:47 UTC667INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 64 65 73 6b 74 69 6d 65 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6a 5a 4f 57 55 70 56 65 6e 52 45 53 31 5a 56 51 54 56 34 4e 30 4a 56 62 45 4e 4f 59 6b 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 5a 44 4d 32 5a 57 46 6e 62 31 64 33 56 6a 49 77 55 6c 52 33 63 33 4e 59 65 44 68 59 53 6e 42 6b 53 54 52 79 54 47 46 75 63 30 35 70 54 47 38 33 65 6e 6c 6c 5a 44 46 57 5a 57 78 45 51 6b 68 73 4f 45 78 58 57 6d 78 59 61 55 39 4d 62 7a 42 70 52 46 55 7a 63 7a 52 51 52 6e 56 58 4f 46 4d 77 52 44 56 59 4b 30 46 6e 53 31 42 50 54 6e 46 6e 4c 32 39 76 57 6b 56 79 4e 33 64 54 61 6d 64 45 4d 57 74 56 54 58 56 51 4e 30 46 74 56 47 4e 79 65 44 52 74 54 6b 68 73 4b 30 70 7a 4e 30 31 35 4d 45 35 42 54 30 4a 57 55 79
                                                Data Ascii: Set-Cookie: desktime_session=eyJpdiI6IjZOWUpVenRES1ZVQTV4N0JVbENOYkE9PSIsInZhbHVlIjoiZDM2ZWFnb1d3VjIwUlR3c3NYeDhYSnBkSTRyTGFuc05pTG83enllZDFWZWxEQkhsOExXWmxYaU9MbzBpRFUzczRQRnVXOFMwRDVYK0FnS1BPTnFnL29vWkVyN3dTamdEMWtVTXVQN0FtVGNyeDRtTkhsK0pzN015ME5BT0JWUy
                                                2025-01-15 17:29:47 UTC82INData Raw: 34 63 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 36 36 38 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 65 73 6b 74 69 6d 65 2e 63 6f 6d 5c 2f 75 70 64 61 74 65 73 5c 2f 77 69 6e 5c 2f 75 70 64 61 74 65 5c 2f 22 7d 0d 0a
                                                Data Ascii: 4c{"version":"1.3.668","url":"https:\/\/desktime.com\/updates\/win\/update\/"}
                                                2025-01-15 17:29:47 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                100192.168.2.550115104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:29:47 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close
                                                2025-01-15 17:29:48 UTC1096INHTTP/1.1 200 OK
                                                Date: Wed, 15 Jan 2025 17:29:47 GMT
                                                Content-Type: application/json
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Cache-Control: no-cache, private
                                                vary: X-Inertia
                                                Set-Cookie: landing_url=eyJpdiI6IkZMdWpsWXlGRFJmSEhUUmR2NEFpcGc9PSIsInZhbHVlIjoiNmF5RmNZck5ETW1UNXZDQmRWRHlucXlxQkF0R2p5NGJUWk05MHhJTUxNQysrcWE0UlVYeHplSW5Qa2RGOGRsQ2NRL3hPVERIa0srWitVQmo2MkNuWXpPV2trOW5Kc3FvaEpsbnJVTXBOcW1Za3NFOExJenlNRDRvVUUwSE44dnMiLCJtYWMiOiJhMDY3N2VjNzQ1YWUxNTg0MjIzM2Q0MDc2YzJmMTRlNWEwMDM3ZTc0ZGU5NTQyZWRlZDY5N2M0NmFlMzMxMzBlIiwidGFnIjoiIn0%3D; expires=Thu, 16 Jan 2025 17:29:47 GMT; Max-Age=86400; path=/; secure; httponly; samesite=lax
                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6Ilg0aWlJQ2wvMUh3Qlp0YjFpQjA1eEE9PSIsInZhbHVlIjoidmY5cXZtazVpOG9OY0NUSWNMMTMybTVkTERmeGtBSC9NSXdzZWVEWUk5SmtETzV3VnA5VWc2anNuUC84OEdYWFBOWTRIa243ZnlXVXZyMzdOM0NiakFpZVc5cDZXYVdCTkY3V28ycHZCVTNjNURpdnFiRXhYTXJSK25LYWJ0YW0iLCJtYWMiOiJkODQxYjM1YWQxNDhjMGU4NDc2MzM3OWU0ZDFjMjk3NGYzNmE4ZGFkMmE1ZjFiYWFjZDY4MmNlZmM0Mzc2NjQ4IiwidGFnIjoiIn0%3D; expires=Wed, 15 Jan 2025 19:29:47 GMT; Max-Age=7200; path=/; secure; samesite=lax
                                                2025-01-15 17:29:48 UTC667INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 64 65 73 6b 74 69 6d 65 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6d 78 4f 53 6b 52 79 63 55 56 54 63 6c 4d 79 56 6c 55 72 4d 54 4e 51 64 6a 46 36 4e 6b 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 59 6a 63 35 52 32 64 30 5a 6e 46 59 63 6b 6c 53 54 6c 68 50 62 31 67 30 54 46 49 32 4f 43 39 44 59 6b 55 35 61 57 39 4a 57 57 59 7a 4b 33 64 7a 4d 57 4a 77 4d 6b 6c 44 63 47 56 6c 4e 6c 45 32 62 32 77 72 53 30 4e 45 4e 47 52 52 62 54 6c 70 57 6e 68 54 4e 6d 39 54 65 46 6b 33 4e 32 73 35 64 44 6c 6b 65 48 56 4e 64 46 46 48 4e 6b 6c 4b 5a 56 56 47 65 6c 4a 79 4d 6d 39 35 54 30 68 70 56 55 70 44 65 6d 56 48 4e 46 56 68 57 6d 46 45 62 7a 4d 33 61 57 70 35 63 6d 46 77 54 32 45 78 5a 47 70 56 65 6b 77 78 63 6b
                                                Data Ascii: Set-Cookie: desktime_session=eyJpdiI6ImxOSkRycUVTclMyVlUrMTNQdjF6NkE9PSIsInZhbHVlIjoiYjc5R2d0ZnFYcklSTlhPb1g0TFI2OC9DYkU5aW9JWWYzK3dzMWJwMklDcGVlNlE2b2wrS0NENGRRbTlpWnhTNm9TeFk3N2s5dDlkeHVNdFFHNklKZVVGelJyMm95T0hpVUpDemVHNFVhWmFEbzM3aWp5cmFwT2ExZGpVekwxck
                                                2025-01-15 17:29:48 UTC82INData Raw: 34 63 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 36 36 38 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 65 73 6b 74 69 6d 65 2e 63 6f 6d 5c 2f 75 70 64 61 74 65 73 5c 2f 77 69 6e 5c 2f 75 70 64 61 74 65 5c 2f 22 7d 0d 0a
                                                Data Ascii: 4c{"version":"1.3.668","url":"https:\/\/desktime.com\/updates\/win\/update\/"}
                                                2025-01-15 17:29:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                101192.168.2.550116104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:29:48 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close
                                                2025-01-15 17:29:48 UTC1096INHTTP/1.1 200 OK
                                                Date: Wed, 15 Jan 2025 17:29:48 GMT
                                                Content-Type: application/json
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Cache-Control: no-cache, private
                                                vary: X-Inertia
                                                Set-Cookie: landing_url=eyJpdiI6Ill5SVVWemdudE9OK3VKbTg2VmtkRnc9PSIsInZhbHVlIjoicklzSzBxd2FGeUFWd0EvM0R3NGNObm12cWkwYWQ4UThaYUZ3OFRVUlgzQ1FoaTNrU1Y5VzA0bC9jN2w3WjVWc3YzUE9VUVAxWlFHc0V4STdMTmRHc0ZUM1hmZXNKamJNdE5yTWVha011dk9LeVJCRFMvUkFTQWFxaDBOVEFjanciLCJtYWMiOiI2YTZmYjk1NDUyNmU2MWMzOTNiZDEwMDM1YTk3YzE5YTEzZWFmY2UwOTkzYTNiNmU3MGIxZDRmMGQ4ODVhNWRlIiwidGFnIjoiIn0%3D; expires=Thu, 16 Jan 2025 17:29:48 GMT; Max-Age=86400; path=/; secure; httponly; samesite=lax
                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6IjNGT0Z1enRYK2xpUGtpQ3Yrc1ZTSnc9PSIsInZhbHVlIjoiTE9xTWRLTitiNmlMYVJVN3NUVEpiWjRjWWQ3TjdINXFYd0tNUjdBdmErM2NFK3NYNXdobEIzMGRUNUVjdkNiM1pTN2dUODJVY2RQVGMwTEZ4SjhscVROOHh1dWdKSUp3dXRHdlJjMzJLMXhNK3NkTTIxUzZGKzFjOVhlanA3cHMiLCJtYWMiOiJkN2E0N2ZkMDg1ZDFkZTFjNDUxNTE1Y2QxNjVhMmU4ZWJjZDNlNDE0ZDQ5ZjYxMzAwMWZlN2FkYzRjOTllYmU2IiwidGFnIjoiIn0%3D; expires=Wed, 15 Jan 2025 19:29:48 GMT; Max-Age=7200; path=/; secure; samesite=lax
                                                2025-01-15 17:29:48 UTC667INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 64 65 73 6b 74 69 6d 65 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6d 4e 42 61 6b 74 6f 53 6a 46 45 56 43 39 74 57 57 4d 76 61 48 68 71 53 47 6f 76 65 6d 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 63 55 74 6a 56 30 68 74 61 45 74 32 59 6d 46 71 65 6c 52 46 5a 55 31 51 4e 6b 64 46 4d 47 64 36 4d 58 4e 73 52 46 68 5a 54 56 70 34 54 30 49 34 55 30 63 35 63 6e 4e 6c 4e 6a 46 6e 4b 30 39 6e 61 6c 52 42 4d 31 68 6f 53 47 55 31 57 53 74 32 54 55 78 46 54 47 55 33 65 6b 6f 7a 53 48 70 71 63 6b 52 4b 54 45 4e 46 55 45 52 49 64 6d 74 52 59 54 6c 4c 61 58 6c 59 52 48 49 79 56 57 70 4b 64 6d 52 69 65 44 64 4a 63 69 74 49 5a 56 5a 76 53 47 4e 49 65 58 56 4c 4e 47 39 35 56 48 6f 72 4e 45 46 57 52 48 64 74 55 30
                                                Data Ascii: Set-Cookie: desktime_session=eyJpdiI6ImNBaktoSjFEVC9tWWMvaHhqSGovemc9PSIsInZhbHVlIjoicUtjV0htaEt2YmFqelRFZU1QNkdFMGd6MXNsRFhZTVp4T0I4U0c5cnNlNjFnK09nalRBM1hoSGU1WSt2TUxFTGU3ekozSHpqckRKTENFUERIdmtRYTlLaXlYRHIyVWpKdmRieDdJcitIZVZvSGNIeXVLNG95VHorNEFWRHdtU0
                                                2025-01-15 17:29:48 UTC82INData Raw: 34 63 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 36 36 38 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 65 73 6b 74 69 6d 65 2e 63 6f 6d 5c 2f 75 70 64 61 74 65 73 5c 2f 77 69 6e 5c 2f 75 70 64 61 74 65 5c 2f 22 7d 0d 0a
                                                Data Ascii: 4c{"version":"1.3.668","url":"https:\/\/desktime.com\/updates\/win\/update\/"}
                                                2025-01-15 17:29:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                102192.168.2.550117104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:29:49 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close
                                                2025-01-15 17:29:49 UTC1096INHTTP/1.1 200 OK
                                                Date: Wed, 15 Jan 2025 17:29:49 GMT
                                                Content-Type: application/json
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Cache-Control: no-cache, private
                                                vary: X-Inertia
                                                Set-Cookie: landing_url=eyJpdiI6IjJka2ZtRUhDbzZTK09tdXh5V0NkVUE9PSIsInZhbHVlIjoiL2pHMWZtclJ4VEFMOFJmT20zN1BRTmZadEY3czZ4aTZNeHRBdm92WDl6UVNHQ2ZRb2dDbWkyM2RDczdBODVIbkZza0JCZk1SL0I5NlBVN1pBL0pQMXAyRzd3RHR1ek5hVXZaOFY3eEYyQWtxd3piQVdOOWJ2RjNJTmhNcFlLZkQiLCJtYWMiOiI3MDJhZjZhODA2NDI3M2VmYTFlMTUxZmJkNDU2MWZiYmE2M2FjOGExY2YxODVmNjg2NTlhMjRjMDJlMDE1ZjliIiwidGFnIjoiIn0%3D; expires=Thu, 16 Jan 2025 17:29:49 GMT; Max-Age=86400; path=/; secure; httponly; samesite=lax
                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6IldhMmtvQmJsSDk2TmptNExCcWRha1E9PSIsInZhbHVlIjoiVm9acU5GOHRWNkhGRkZFUHhrM3FTdXZ5MkY0R1hlSkYwVWttbHlKb2phL0ZnSm9WU0VURW9hbVJ3Q0N1SHdNQXdlTU1aaE14NG93ZkV2bXJCL0dYZmgyM0xWSWxSWEloejRQajlXNnVzdWR0K3VYNDdhVHgzVExRWFpBUmJaQ2YiLCJtYWMiOiJmZDYxNjRmNjk1NTQ4ZGYxNzFjYjYzMjc4ZTFlZTE2MzFjYjRlYjM0MmVjZTM4NjI5M2YyNGEyZmQxYWQ1M2MyIiwidGFnIjoiIn0%3D; expires=Wed, 15 Jan 2025 19:29:49 GMT; Max-Age=7200; path=/; secure; samesite=lax
                                                2025-01-15 17:29:49 UTC667INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 64 65 73 6b 74 69 6d 65 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6b 5a 48 4e 46 55 7a 61 54 4e 45 65 6a 56 4c 4d 30 5a 51 51 33 46 32 4e 56 64 30 54 56 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 4c 31 5a 78 62 30 6c 75 64 32 5a 54 5a 45 64 73 56 54 4e 6b 62 33 42 75 61 45 70 52 56 57 52 4e 55 46 68 68 54 46 70 49 62 6a 64 58 5a 45 52 56 52 33 55 31 51 32 6c 44 4d 30 63 72 64 6c 59 32 56 47 5a 75 59 31 64 6b 59 6b 52 53 4d 30 59 35 55 32 68 59 56 7a 56 6e 4d 45 70 5a 65 44 68 4f 59 55 39 76 63 31 70 44 51 33 6c 4c 64 32 6f 33 52 32 6c 43 62 31 6c 59 62 31 68 4a 61 47 4e 52 59 6b 64 6c 55 6b 6c 73 5a 48 52 46 53 47 52 4e 4e 6b 4e 31 61 33 70 36 5a 46 70 57 51 6b 78 32 5a 45 39 56 63 55 45 30 54 6d
                                                Data Ascii: Set-Cookie: desktime_session=eyJpdiI6IkZHNFUzaTNEejVLM0ZQQ3F2NVd0TVE9PSIsInZhbHVlIjoiL1Zxb0lud2ZTZEdsVTNkb3BuaEpRVWRNUFhhTFpIbjdXZERVR3U1Q2lDM0crdlY2VGZuY1dkYkRSM0Y5U2hYVzVnMEpZeDhOYU9vc1pDQ3lLd2o3R2lCb1lYb1hJaGNRYkdlUklsZHRFSGRNNkN1a3p6ZFpWQkx2ZE9VcUE0Tm
                                                2025-01-15 17:29:49 UTC82INData Raw: 34 63 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 36 36 38 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 65 73 6b 74 69 6d 65 2e 63 6f 6d 5c 2f 75 70 64 61 74 65 73 5c 2f 77 69 6e 5c 2f 75 70 64 61 74 65 5c 2f 22 7d 0d 0a
                                                Data Ascii: 4c{"version":"1.3.668","url":"https:\/\/desktime.com\/updates\/win\/update\/"}
                                                2025-01-15 17:29:49 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                103192.168.2.550118104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:29:50 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close
                                                2025-01-15 17:29:50 UTC1096INHTTP/1.1 200 OK
                                                Date: Wed, 15 Jan 2025 17:29:50 GMT
                                                Content-Type: application/json
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Cache-Control: no-cache, private
                                                vary: X-Inertia
                                                Set-Cookie: landing_url=eyJpdiI6Im45YlkwdDR2dmhYbGZhQldGSzNTS0E9PSIsInZhbHVlIjoicG9BcXdyRjJ6MTdPbXg0UElFYm11Z1BoTnI1cmZOakE4dHdjRzRPV1pQN3d5TEFKWWgweXpSdnlDQnFmY0pqZ1dFaUJPMWFSU24xb3ZONTNIRTFFZUxKMlpzMzY1OGl2Mk5RMUVHSzdkMXpBNUF5Ym1ESWUwTTAvMmhxWGhFZk0iLCJtYWMiOiIyMWRiNzMxNjhjYTc1NmI4MDcxOTk4MjMwZjQxYTE4MTk2YTEyMGI2MTk1ZjI5ZWI4NTA0N2U4Mzk1ZTNiMGJjIiwidGFnIjoiIn0%3D; expires=Thu, 16 Jan 2025 17:29:50 GMT; Max-Age=86400; path=/; secure; httponly; samesite=lax
                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6ImpIYUQxNUtzcms1UUpwdG8wZll3MkE9PSIsInZhbHVlIjoicTMyb0VKTDd2Y1NPTEJLcjBUamovZ05UcFc0cHdMNjk4aTZZRmxsZHQ4M2tRYzZsU0dPaUJ2QXU3Ri9wNy8ySzk4MUVpMWhOaDJIWVQyVUF3QjhzbGJYN2pnb1B2ZjBHYzMwUUdBRFhlOEp6UXNYekQwQVVFUkthVVc1Y0J5TGgiLCJtYWMiOiJiZTZlOGQ1Yjg2ODViNjY0NGRmNjdjZTlhMzBlNzllMDA2NDgzMzllM2QwZDdlMWY3MzMyYWZlNDBkOTMwYTAwIiwidGFnIjoiIn0%3D; expires=Wed, 15 Jan 2025 19:29:50 GMT; Max-Age=7200; path=/; secure; samesite=lax
                                                2025-01-15 17:29:50 UTC667INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 64 65 73 6b 74 69 6d 65 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6a 4e 6e 4d 6b 4a 6e 55 58 64 74 56 6d 5a 6e 52 58 56 45 52 30 4a 48 59 54 42 79 5a 6b 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 56 6d 68 42 63 6e 70 4e 63 57 59 76 55 31 4a 51 59 6d 6b 79 54 33 4a 70 63 6a 4a 30 52 30 4e 79 53 30 39 4b 57 53 39 6c 4d 7a 52 59 65 55 64 48 61 55 56 48 56 47 30 31 51 58 5a 6f 63 46 4e 70 52 45 55 78 57 46 64 49 65 47 6c 48 4f 55 6f 7a 52 6a 51 32 63 7a 68 73 62 30 6c 79 5a 31 6c 44 63 6c 67 34 61 57 52 52 54 58 4d 30 54 46 64 45 53 46 4e 44 61 32 5a 46 4e 54 68 59 63 30 49 77 4e 57 45 76 56 47 68 54 55 48 64 52 65 6c 5a 78 63 6e 4e 69 5a 6a 68 55 59 33 63 77 65 54 6c 30 5a 56 6c 33 59 6a 67 32 4d 6d
                                                Data Ascii: Set-Cookie: desktime_session=eyJpdiI6IjNnMkJnUXdtVmZnRXVER0JHYTByZkE9PSIsInZhbHVlIjoiVmhBcnpNcWYvU1JQYmkyT3JpcjJ0R0NyS09KWS9lMzRYeUdHaUVHVG01QXZocFNpREUxWFdIeGlHOUozRjQ2czhsb0lyZ1lDclg4aWRRTXM0TFdESFNDa2ZFNThYc0IwNWEvVGhTUHdRelZxcnNiZjhUY3cweTl0ZVl3Yjg2Mm
                                                2025-01-15 17:29:50 UTC82INData Raw: 34 63 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 36 36 38 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 65 73 6b 74 69 6d 65 2e 63 6f 6d 5c 2f 75 70 64 61 74 65 73 5c 2f 77 69 6e 5c 2f 75 70 64 61 74 65 5c 2f 22 7d 0d 0a
                                                Data Ascii: 4c{"version":"1.3.668","url":"https:\/\/desktime.com\/updates\/win\/update\/"}
                                                2025-01-15 17:29:50 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                104192.168.2.550119104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:29:51 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                105192.168.2.550120104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:29:51 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close
                                                2025-01-15 17:29:52 UTC1096INHTTP/1.1 200 OK
                                                Date: Wed, 15 Jan 2025 17:29:52 GMT
                                                Content-Type: application/json
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Cache-Control: no-cache, private
                                                vary: X-Inertia
                                                Set-Cookie: landing_url=eyJpdiI6IkhhL204QXgwa1RrK1BrRzVDT01aTFE9PSIsInZhbHVlIjoiZnphSEZqc2tnd3FramxFM2p1TDViN0NBMWwrK0RTTU5ac0RDeVVPak1wcnhJelJ2ZWlTa3FQeEQveHV3cEpiNzhCTTlyMnFZdE5CR0RWbHNFanBUV2FGaFVFMFVESkk3bUFnZE8ySENNL0IzeHAxV1VGdUtpMytycCsvTGNSMHQiLCJtYWMiOiI2NGIxYzE5MjlkYTFhNjc3N2NjMjI3ZDYyNWRhY2FhNDE5N2ZlMDUxMzg4OGJiMWMwYzkyNzJiYmIxOThmMDA3IiwidGFnIjoiIn0%3D; expires=Thu, 16 Jan 2025 17:29:52 GMT; Max-Age=86400; path=/; secure; httponly; samesite=lax
                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6IjB3MXc3S0RJeXhTc3lDMmkyL3AwT2c9PSIsInZhbHVlIjoiMmZrN0VyUDhTR1ZjMHhNanB5eWlENHREaVB4d0dWR3J4eUdYUnc3cStVVlY0c2FjYVZmZFU4SHZHMFZSODZOY204elpXTG5KOVBDb0I4UldmeUJvQ3RrZDFsVktVclVSWTU1V2FZWlJjek5IUnRZRTc2R3pqYWlMMC9rVDdpbTEiLCJtYWMiOiJiMmU1MzRjZWUzMzExYjgyZWU5NTk4MzY4Mjk1ZGVmMWZhMDI0ZmMwNTI2M2Y5ZjMzNmE0MDRiYWE1ZWE1YmZkIiwidGFnIjoiIn0%3D; expires=Wed, 15 Jan 2025 19:29:52 GMT; Max-Age=7200; path=/; secure; samesite=lax
                                                2025-01-15 17:29:52 UTC667INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 64 65 73 6b 74 69 6d 65 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6c 70 30 5a 30 52 70 5a 46 5a 69 55 32 6f 32 61 55 4a 50 55 6e 45 31 51 57 68 77 61 46 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 4e 79 74 6f 5a 31 4e 6e 4e 69 38 31 52 30 68 6d 65 6e 64 4c 4f 54 4e 35 62 6c 68 43 51 53 74 68 4f 54 4e 4b 4d 58 5a 6c 56 7a 6b 7a 55 45 74 61 59 6e 52 6c 65 45 30 34 62 47 68 47 4e 47 4a 6e 56 30 74 6a 54 45 52 70 63 6c 46 50 53 53 38 72 62 57 68 6d 5a 30 31 78 4e 6e 52 54 4b 31 52 6e 55 69 38 35 54 6c 6b 79 51 57 39 36 4e 46 4a 35 59 56 4a 35 61 45 31 50 63 32 38 76 59 55 35 47 5a 30 52 32 51 55 5a 31 5a 48 68 77 51 31 64 57 51 32 74 47 59 32 68 72 63 6c 55 32 55 58 46 53 54 55 56 6f 62 6a 5a 68 64 45
                                                Data Ascii: Set-Cookie: desktime_session=eyJpdiI6Ilp0Z0RpZFZiU2o2aUJPUnE1QWhwaFE9PSIsInZhbHVlIjoiNytoZ1NnNi81R0hmendLOTN5blhCQSthOTNKMXZlVzkzUEtaYnRleE04bGhGNGJnV0tjTERpclFPSS8rbWhmZ01xNnRTK1RnUi85TlkyQW96NFJ5YVJ5aE1Pc28vYU5GZ0R2QUZ1ZHhwQ1dWQ2tGY2hrclU2UXFSTUVobjZhdE
                                                2025-01-15 17:29:52 UTC82INData Raw: 34 63 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 36 36 38 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 65 73 6b 74 69 6d 65 2e 63 6f 6d 5c 2f 75 70 64 61 74 65 73 5c 2f 77 69 6e 5c 2f 75 70 64 61 74 65 5c 2f 22 7d 0d 0a
                                                Data Ascii: 4c{"version":"1.3.668","url":"https:\/\/desktime.com\/updates\/win\/update\/"}
                                                2025-01-15 17:29:52 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                106192.168.2.550122104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:29:53 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close
                                                2025-01-15 17:29:53 UTC1096INHTTP/1.1 200 OK
                                                Date: Wed, 15 Jan 2025 17:29:53 GMT
                                                Content-Type: application/json
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Cache-Control: no-cache, private
                                                vary: X-Inertia
                                                Set-Cookie: landing_url=eyJpdiI6IkdYditpem5FanNPK0NjV2FOS294Tmc9PSIsInZhbHVlIjoiMjFUYVovMnZwbkJRdEd4cEt5S3lQZzZoRVpGRXduak9oTU9GNFcvdjVBT01IZVlKNmpDN1dEYzVIQjF2QTh5emVqM1B1SmliNFAzaDFFSlRuQlVEYTJxQzhGRDBSakpsR1ZDTXYyam4yL2s5dnFRUjkxZ3pORVJBZ2FkUFZwaXgiLCJtYWMiOiJhN2Q1YmQ0OWUwMzk2YjNhOTlhNmRjYjUwY2MzYzc1ZDRkY2MzNGFjOGEwZjUzYTdiNDUzOWM4OTcwNmM1NDQwIiwidGFnIjoiIn0%3D; expires=Thu, 16 Jan 2025 17:29:53 GMT; Max-Age=86400; path=/; secure; httponly; samesite=lax
                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6IlZraDBUcUFuK2o3eXo5T1FyQVhmMmc9PSIsInZhbHVlIjoicXVnTmlJTHVEMDRVZGFhQW1HT3YvY095UHRMVEdicmZaSGRoM2JqbjBob1JoU0gwYzhYcnFVQ0djTHRXQkVibUR6Y2FkY3luRlpnbHJUUmFNWGhsblpJM1I4blJsb09RL2w4N0lPakU1SnREN2FJWm5NZ1ptUXdEeStLc2ZuZkMiLCJtYWMiOiI3ZGViMGUzZGEzYjcxMGE2MDEwNDZiNDg4N2M4YzdiNjZjYzZiNjJmODAxMTFmOWY1NWM0ZWJjMTk2Yzg2YzkxIiwidGFnIjoiIn0%3D; expires=Wed, 15 Jan 2025 19:29:53 GMT; Max-Age=7200; path=/; secure; samesite=lax
                                                2025-01-15 17:29:53 UTC667INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 64 65 73 6b 74 69 6d 65 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6e 5a 53 4d 45 55 72 54 6a 68 55 54 54 68 4e 4d 55 74 31 53 44 67 30 63 57 5a 35 63 6c 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 61 32 49 32 52 54 56 50 52 30 5a 59 4f 56 4a 54 53 57 4e 47 57 58 56 79 4d 6c 52 61 55 6a 64 49 59 55 63 35 51 7a 56 58 62 44 64 4e 57 55 4e 76 64 31 70 51 4c 32 70 6f 52 45 46 4e 4c 7a 6c 76 5a 6a 52 44 64 48 6c 50 56 6c 5a 6c 64 54 4a 51 64 6b 64 57 65 6c 42 4d 59 6c 52 55 64 31 59 32 62 6d 5a 57 52 45 6b 76 4e 31 6c 75 4e 31 70 47 62 57 70 54 4f 45 64 4e 65 56 5a 4b 59 31 52 72 55 58 5a 6d 64 33 68 55 61 30 46 50 54 33 56 51 4d 46 68 57 4e 47 6f 35 4f 44 42 34 55 45 52 79 64 31 70 72 51 6b 46 53 65 46
                                                Data Ascii: Set-Cookie: desktime_session=eyJpdiI6InZSMEUrTjhUTThNMUt1SDg0cWZ5clE9PSIsInZhbHVlIjoia2I2RTVPR0ZYOVJTSWNGWXVyMlRaUjdIYUc5QzVXbDdNWUNvd1pQL2poREFNLzlvZjRDdHlPVlZldTJQdkdWelBMYlRUd1Y2bmZWREkvN1luN1pGbWpTOEdNeVZKY1RrUXZmd3hUa0FPT3VQMFhWNGo5ODB4UERyd1prQkFSeF
                                                2025-01-15 17:29:53 UTC82INData Raw: 34 63 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 36 36 38 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 65 73 6b 74 69 6d 65 2e 63 6f 6d 5c 2f 75 70 64 61 74 65 73 5c 2f 77 69 6e 5c 2f 75 70 64 61 74 65 5c 2f 22 7d 0d 0a
                                                Data Ascii: 4c{"version":"1.3.668","url":"https:\/\/desktime.com\/updates\/win\/update\/"}
                                                2025-01-15 17:29:53 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                107192.168.2.550124104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:29:54 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close
                                                2025-01-15 17:29:54 UTC1096INHTTP/1.1 200 OK
                                                Date: Wed, 15 Jan 2025 17:29:54 GMT
                                                Content-Type: application/json
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Cache-Control: no-cache, private
                                                vary: X-Inertia
                                                Set-Cookie: landing_url=eyJpdiI6InFKbDFvekZyY1lzemxnVGU0OXFjV2c9PSIsInZhbHVlIjoiQzI0VTNGeStVREQrZVVxUklSRlYxcDVic0p5RE4wdGlRbXBaMXhqTU05WFoxQjQvbVpvWlBWRW9WZFZoYXp5STJMSUd2b09qSlFHYzY4VUYySnZyZFFxTjYwTHJQa2tEUU9vQ2ZaZFZzM1NvYnRuclFZTGo4WGZTRHFTVzE5a3giLCJtYWMiOiI0YjA4NTg5MDMxOWYwZjYxMDkyNGZkOTkyMTdlMjg3YTZjNjg2NmJmZWNkOGRiMjA5MjUyNWIyZDMzMDRjNmFlIiwidGFnIjoiIn0%3D; expires=Thu, 16 Jan 2025 17:29:54 GMT; Max-Age=86400; path=/; secure; httponly; samesite=lax
                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6IkUrY1Y4WW1BemNZMTZIZHNYWFVXUXc9PSIsInZhbHVlIjoiVnFLWjVWSVBiRnBXZjhZRy9ybVkrSXFBMnRLUjhZSCt0WHJIalRtSW44SS9FdWs5bTZ1L0R1MUp4dXhIKzNPaUxMUlBXTzVFMG9LK1RpZkZEV1R0TDBWTDJ1SElncU1JcWJLdGg1WjZjazA1dUprRjFybUJMR2lHT1dVblF3MTciLCJtYWMiOiI4MDJmMzI3ZGZmOWEwNjBjNjNlNmY2ODUwZWNiZDljNDVjOWFiNWNiODE4ZjE1MmRkNTg0YjU0ZGY4ZDNhZDRhIiwidGFnIjoiIn0%3D; expires=Wed, 15 Jan 2025 19:29:54 GMT; Max-Age=7200; path=/; secure; samesite=lax
                                                2025-01-15 17:29:54 UTC667INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 64 65 73 6b 74 69 6d 65 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6b 78 52 4d 6e 56 45 56 6e 4e 76 4e 54 46 76 56 7a 64 79 64 69 74 45 63 45 78 4e 61 56 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 4d 31 4d 7a 55 56 42 73 54 47 68 57 64 32 4e 74 52 45 39 70 4f 48 68 73 4f 57 78 78 55 31 6c 71 4d 69 74 69 55 58 68 75 54 46 70 58 4e 32 31 36 61 58 56 35 55 30 64 45 54 44 42 75 55 46 4a 30 51 57 70 4f 63 57 31 4d 64 47 70 34 4e 57 6c 33 53 33 55 79 51 30 56 36 64 31 4a 78 63 6c 52 59 61 57 68 6c 55 33 46 4d 61 57 56 48 61 55 64 58 64 48 46 4f 56 6e 42 32 65 55 64 6e 4b 30 46 78 63 48 41 35 4d 6a 52 7a 56 31 68 35 54 31 70 43 55 6e 6f 34 65 6d 52 47 55 30 4e 43 57 6c 4a 68 63 44 56 33 62 79 39 58 51 6e
                                                Data Ascii: Set-Cookie: desktime_session=eyJpdiI6IkxRMnVEVnNvNTFvVzdyditEcExNaVE9PSIsInZhbHVlIjoiM1MzUVBsTGhWd2NtRE9pOHhsOWxxU1lqMitiUXhuTFpXN216aXV5U0dETDBuUFJ0QWpOcW1MdGp4NWl3S3UyQ0V6d1JxclRYaWhlU3FMaWVHaUdXdHFOVnB2eUdnK0FxcHA5MjRzV1h5T1pCUno4emRGU0NCWlJhcDV3by9XQn
                                                2025-01-15 17:29:54 UTC82INData Raw: 34 63 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 36 36 38 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 65 73 6b 74 69 6d 65 2e 63 6f 6d 5c 2f 75 70 64 61 74 65 73 5c 2f 77 69 6e 5c 2f 75 70 64 61 74 65 5c 2f 22 7d 0d 0a
                                                Data Ascii: 4c{"version":"1.3.668","url":"https:\/\/desktime.com\/updates\/win\/update\/"}
                                                2025-01-15 17:29:54 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                108192.168.2.550125104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:29:55 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close
                                                2025-01-15 17:29:55 UTC1096INHTTP/1.1 200 OK
                                                Date: Wed, 15 Jan 2025 17:29:55 GMT
                                                Content-Type: application/json
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Cache-Control: no-cache, private
                                                vary: X-Inertia
                                                Set-Cookie: landing_url=eyJpdiI6IlhZcUdBdU1CSVZxdEVsRjZKTjd6d1E9PSIsInZhbHVlIjoiTC9PdndjcjhqR2hsa1B5dnpmRUpmcm5GaUtqVEl4Y3NaYXZvWkZVUTFNYlFCZjdERkVZZXdQQ3RjUUVxN3R0eW9NTlpYNnNWSUlDVWpRb3p6NnNoNmNWTTI4S3JhZFRmZEJhS3FFQ24ybmtrWDRHTDVTK3hWZ2JDbFBaRUllNGEiLCJtYWMiOiIxNTBkMzQ1NTkwY2Q1NGZjMTMxOWVlMDgyNGM4NTUxMTc2NDI4MWI5ZTAxNDAxY2IwNzQ5NmI0ZjNiY2E0NGQ2IiwidGFnIjoiIn0%3D; expires=Thu, 16 Jan 2025 17:29:55 GMT; Max-Age=86400; path=/; secure; httponly; samesite=lax
                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6Ikd5bjNyaFhwTlFyZUxsNyt5TW5mblE9PSIsInZhbHVlIjoiRzNGaFh1VDRTakpsUHJuLzVuQ1VZSnJFY2V1U0lPMy9ESEJLR3ZBdGxtNDhrSHVIdUd4SFdCMTJNbDJWazF4M1p3bWV2QXFiSGkwOHlzMDFlSXJtWXFxQmJ4bWxnaE05Y1prdENrTExXT054ZmRTSXRNWXZjY2pNL1lyNzBxNVAiLCJtYWMiOiJlZmIwMTc5OWI0NGU4ZjIwMjZjZTU5ZGRlMjI1NmMyZWM3YThlMjZiMmNhZGEwYjZmYTRjNTFlNzBjMzAwYmQ0IiwidGFnIjoiIn0%3D; expires=Wed, 15 Jan 2025 19:29:55 GMT; Max-Age=7200; path=/; secure; samesite=lax
                                                2025-01-15 17:29:55 UTC667INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 64 65 73 6b 74 69 6d 65 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6d 31 75 57 6b 34 77 53 30 63 35 5a 55 74 78 52 32 4e 69 64 55 63 78 64 69 74 58 4d 48 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 5a 48 42 4a 4e 6b 70 4a 53 57 34 31 55 55 52 4e 57 58 67 79 59 30 6c 31 53 6e 4e 46 56 6e 70 52 4f 56 68 6e 52 32 4a 32 61 47 64 33 65 46 5a 4a 63 56 46 30 62 48 55 72 4d 30 45 79 62 55 5a 70 53 54 6c 61 59 31 70 74 53 7a 52 50 52 55 31 50 4d 44 51 7a 62 55 74 51 55 47 74 73 53 46 56 56 64 44 64 71 5a 45 30 32 54 6d 35 7a 4f 44 64 43 62 6e 5a 69 52 54 46 6e 5a 56 56 53 64 55 35 48 62 6d 4a 34 65 54 4a 56 65 57 35 6b 51 56 64 48 5a 6b 56 50 4e 33 6c 44 4e 48 68 74 51 58 41 34 61 55 56 5a 52 30 35 7a 53 6c
                                                Data Ascii: Set-Cookie: desktime_session=eyJpdiI6Im1uWk4wS0c5ZUtxR2NidUcxditXMHc9PSIsInZhbHVlIjoiZHBJNkpJSW41UURNWXgyY0l1SnNFVnpROVhnR2J2aGd3eFZJcVF0bHUrM0EybUZpSTlaY1ptSzRPRU1PMDQzbUtQUGtsSFVVdDdqZE02Tm5zODdCbnZiRTFnZVVSdU5HbmJ4eTJVeW5kQVdHZkVPN3lDNHhtQXA4aUVZR05zSl
                                                2025-01-15 17:29:55 UTC82INData Raw: 34 63 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 36 36 38 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 65 73 6b 74 69 6d 65 2e 63 6f 6d 5c 2f 75 70 64 61 74 65 73 5c 2f 77 69 6e 5c 2f 75 70 64 61 74 65 5c 2f 22 7d 0d 0a
                                                Data Ascii: 4c{"version":"1.3.668","url":"https:\/\/desktime.com\/updates\/win\/update\/"}
                                                2025-01-15 17:29:55 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                109192.168.2.550128104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:29:56 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close
                                                2025-01-15 17:29:56 UTC1096INHTTP/1.1 200 OK
                                                Date: Wed, 15 Jan 2025 17:29:56 GMT
                                                Content-Type: application/json
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Cache-Control: no-cache, private
                                                vary: X-Inertia
                                                Set-Cookie: landing_url=eyJpdiI6Ilk1QXBWci9FY1dRaWFRc05YcFU1TGc9PSIsInZhbHVlIjoiaEpGZXV3VXdQcndjOFJvUURMbUhDMlJmTUdmYmk3bENpUmYrWWU4TC9nR1lvZDE1SHczMGFGN1UwaWNoMEpONGdZVm5hWEdmeHBwcmNGRmE0MnMwTTRLZityb2llNTFpVDJ6YTRzVll2dWUyVG52L3UzTE1RTXN6NnUxM0tDUjEiLCJtYWMiOiI4ODdmZTUzYWY2OTcyYTU4YjJhNDZjMDZkMDNmMjZmNzgyZGU2OGYxNjJhMjg5MjJiMzg5MTBhZGI1NGFmZWFlIiwidGFnIjoiIn0%3D; expires=Thu, 16 Jan 2025 17:29:56 GMT; Max-Age=86400; path=/; secure; httponly; samesite=lax
                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6IjFOSTNpSGFodnNVRUhHK0l6ZDdtUmc9PSIsInZhbHVlIjoiT3l6dHFsLzg4bVFvRjYyOXBHU3dMdHFXOTlBUzkxTG9yWk45VTdrN2kyd1N5MVJLUjAraUdZSDRYZGJPWUhUbHJLWUlnQWk2VkdvcjF4OTZhQW1pQmpDR1h2ajFDaDU0NE5NcmVkS09Vc0wrVHJuU3ZXQnV2K2JpSGJ4V2hudkwiLCJtYWMiOiJjMjk2ZmQwOWVmNGJmMWYyN2JjNDgwMmJiNGZmZTI3YTZjNGJmZTA3MTk5NTBmYzE2NTI1ZWRhYjYwMzY1ZjdkIiwidGFnIjoiIn0%3D; expires=Wed, 15 Jan 2025 19:29:56 GMT; Max-Age=7200; path=/; secure; samesite=lax
                                                2025-01-15 17:29:56 UTC667INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 64 65 73 6b 74 69 6d 65 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6e 5a 6e 51 33 4e 52 56 45 4a 4f 59 6b 46 6a 64 47 67 32 51 6e 68 31 4e 31 4a 75 63 47 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 61 6a 64 6f 65 47 78 71 64 6b 38 33 53 47 31 72 55 56 68 6a 4c 33 4e 70 64 54 4a 53 54 46 5a 4c 5a 6d 35 59 57 6c 41 35 4e 30 55 77 51 6e 4e 54 65 6e 68 56 5a 7a 49 31 62 79 39 4a 52 7a 56 74 52 47 39 77 55 44 4e 4b 4f 57 68 75 54 6b 67 72 5a 7a 42 59 4d 56 5a 4e 4d 6d 6b 33 53 32 5a 6e 4f 55 70 77 61 55 68 43 63 7a 4e 78 4e 43 74 7a 4d 69 74 4c 59 6e 52 43 57 6a 42 45 4f 46 63 33 4d 55 70 32 5a 7a 6c 31 55 46 42 4b 4e 31 6f 72 54 54 5a 61 55 46 46 6f 53 46 6b 33 4e 55 68 57 4d 56 52 7a 57 57 52 35 53 6a
                                                Data Ascii: Set-Cookie: desktime_session=eyJpdiI6InZnQ3NRVEJOYkFjdGg2Qnh1N1JucGc9PSIsInZhbHVlIjoiajdoeGxqdk83SG1rUVhjL3NpdTJSTFZLZm5YWlA5N0UwQnNTenhVZzI1by9JRzVtRG9wUDNKOWhuTkgrZzBYMVZNMmk3S2ZnOUpwaUhCczNxNCtzMitLYnRCWjBEOFc3MUp2Zzl1UFBKN1orTTZaUFFoSFk3NUhWMVRzWWR5Sj
                                                2025-01-15 17:29:56 UTC82INData Raw: 34 63 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 36 36 38 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 65 73 6b 74 69 6d 65 2e 63 6f 6d 5c 2f 75 70 64 61 74 65 73 5c 2f 77 69 6e 5c 2f 75 70 64 61 74 65 5c 2f 22 7d 0d 0a
                                                Data Ascii: 4c{"version":"1.3.668","url":"https:\/\/desktime.com\/updates\/win\/update\/"}
                                                2025-01-15 17:29:56 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                110192.168.2.550129104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:29:57 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                111192.168.2.550130104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:29:58 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                112192.168.2.550133104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:29:59 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close
                                                2025-01-15 17:29:59 UTC1096INHTTP/1.1 200 OK
                                                Date: Wed, 15 Jan 2025 17:29:59 GMT
                                                Content-Type: application/json
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Cache-Control: no-cache, private
                                                vary: X-Inertia
                                                Set-Cookie: landing_url=eyJpdiI6IlQyVGo4RU0yREJTS2FYUFF1QjlMZkE9PSIsInZhbHVlIjoibndtYUFNRjVjenQyUzBhYTZQKzl4Y1lBNXNQM3RzOStIRURac09ISkxrdXQ5ODFMZVRCM2M0aldzc2RDbHlGQ2dwMnQzK0FTeUNyUk9wdGdDMHZOclhiMHBaa0kvbjV4MGY1LzNZb2o0ZXBqU2dySWdrRys0Z3ZEdDRRRjFlaGMiLCJtYWMiOiI3ZjQxNDAzM2UxNTFlY2Q5NGJlNjFmMGZmOTUzYjQ5NTM1N2ZlN2JmN2RmOTY1OTkzYzk4MzUyZWYxMGMyM2IzIiwidGFnIjoiIn0%3D; expires=Thu, 16 Jan 2025 17:29:59 GMT; Max-Age=86400; path=/; secure; httponly; samesite=lax
                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6IjBDRE1DNFozekZsNEowNkhzTVdQL1E9PSIsInZhbHVlIjoiM293VEcxNG9XM20rMG15Y3FrR2xhM0pkcTkwUVFXcEdrRTU2NHRRSzZodkd3ajlhL2crMjV4dkJYTHl4QU1yQURuaE9pRXlpSHYwcGxhUVNlVGVWSzNSUy8zOFpDRDNqOHlKTFhJc3VtS2UrRm9EM29QOXA3REpvbzFuRjNLK3ciLCJtYWMiOiIzZGVlNWQzMmYyMzIyODliY2Q0NTUwNjQwZTI2YmY4MzAxYjI1MGYzZGQyYWUzNTlkMzM5OGQyMDQ5M2QzNjdlIiwidGFnIjoiIn0%3D; expires=Wed, 15 Jan 2025 19:29:59 GMT; Max-Age=7200; path=/; secure; samesite=lax
                                                2025-01-15 17:29:59 UTC667INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 64 65 73 6b 74 69 6d 65 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6e 51 33 51 6d 73 34 55 7a 4d 32 59 7a 56 55 4e 7a 5a 4d 64 58 42 4b 64 56 64 79 64 58 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 54 32 74 48 53 47 70 50 59 53 74 55 4c 33 6f 31 53 55 49 72 56 44 4a 59 56 58 51 31 56 6d 68 52 5a 6c 5a 68 5a 6c 70 76 5a 32 5a 31 62 46 64 59 4e 44 68 30 53 48 49 35 55 55 30 76 54 55 56 57 64 6e 68 54 56 32 78 4d 54 53 74 53 4d 6c 5a 6f 62 47 74 45 56 47 55 72 55 6b 4a 34 52 57 46 59 56 32 46 36 4f 56 64 6a 56 47 52 77 63 47 64 33 52 44 6c 32 54 46 56 55 55 33 6f 79 55 30 39 31 64 6b 52 4c 56 57 56 6b 57 46 67 77 54 56 6c 74 56 58 4a 42 56 45 67 34 56 46 6c 32 62 57 46 44 54 32 70 5a 52 32 52 69 54 46
                                                Data Ascii: Set-Cookie: desktime_session=eyJpdiI6InQ3Qms4UzM2YzVUNzZMdXBKdVdydXc9PSIsInZhbHVlIjoiT2tHSGpPYStUL3o1SUIrVDJYVXQ1VmhRZlZhZlpvZ2Z1bFdYNDh0SHI5UU0vTUVWdnhTV2xMTStSMlZobGtEVGUrUkJ4RWFYV2F6OVdjVGRwcGd3RDl2TFVUU3oyU091dkRLVWVkWFgwTVltVXJBVEg4VFl2bWFDT2pZR2RiTF
                                                2025-01-15 17:29:59 UTC82INData Raw: 34 63 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 36 36 38 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 65 73 6b 74 69 6d 65 2e 63 6f 6d 5c 2f 75 70 64 61 74 65 73 5c 2f 77 69 6e 5c 2f 75 70 64 61 74 65 5c 2f 22 7d 0d 0a
                                                Data Ascii: 4c{"version":"1.3.668","url":"https:\/\/desktime.com\/updates\/win\/update\/"}
                                                2025-01-15 17:29:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                113192.168.2.550134104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:30:00 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                114192.168.2.550135104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:30:01 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                115192.168.2.550136104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:30:02 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close
                                                2025-01-15 17:30:02 UTC1096INHTTP/1.1 200 OK
                                                Date: Wed, 15 Jan 2025 17:30:02 GMT
                                                Content-Type: application/json
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Cache-Control: no-cache, private
                                                vary: X-Inertia
                                                Set-Cookie: landing_url=eyJpdiI6IlNaU1lwSVBiYlZyL0p1bS9JU1pITWc9PSIsInZhbHVlIjoicDJRb3N2QVNrQktkTjZ6eFkwT2ZHV0ltdkwrNDUxNS83eDEzdG8xTk13eGhXTkV4SU1XUUlJczBjVkQwVithWkt1bG5uS3N2dU5yL3RJQS8wakFCRWZjQW4vcUJneWpQRTZSaTY5MmdXejgvaDNPa3J4Ym9PSXdKTzZVRVF2SE8iLCJtYWMiOiIyODMwNGE2MjFmZDFiYWQ1ZTFjMTk3NTljMDI5ZGU1ZjNiYmY5NGI1MjUyYjQ5MTA4YjgzNjEwYTY4NDA1YWZjIiwidGFnIjoiIn0%3D; expires=Thu, 16 Jan 2025 17:30:02 GMT; Max-Age=86400; path=/; secure; httponly; samesite=lax
                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6Ikt4VlVmeTFQU0ptazIzbzhCU0srNFE9PSIsInZhbHVlIjoiemZsdU1QK1BQRnNGbFluSnV1SkZ2d1pIQkh0NFZPdDlRemRJWjcvV2d5NWNjU0FYL0s4bS90a1pHMWROZkVFSFZGMnVWQ1I5bndtZm04Smh1eWw0YnFWYUsrY1kzZW05Mmg5UGEwMldqT1l0YTN3ZE1tb2tYTG5XZ0ZYTVI1cnAiLCJtYWMiOiJlZTI3ZTQ2ZmE4NGZiNDI2ZDVhMDZjYWU0YzY0ZmFhOGZiYjQ1MDY5ZTY4MjAyMDM0ZGEyYmQxNWI5NWNjMDg3IiwidGFnIjoiIn0%3D; expires=Wed, 15 Jan 2025 19:30:02 GMT; Max-Age=7200; path=/; secure; samesite=lax
                                                2025-01-15 17:30:02 UTC667INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 64 65 73 6b 74 69 6d 65 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6a 6b 35 62 58 45 7a 55 45 46 54 57 47 4a 34 57 6a 52 59 57 6d 35 77 51 6b 52 58 63 45 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 59 6c 70 56 55 58 55 30 5a 31 46 57 54 7a 5a 53 4d 30 45 31 65 45 5a 49 59 33 6c 45 64 45 46 72 59 6d 6c 58 54 45 78 59 61 54 56 68 65 6d 39 34 56 31 4a 74 64 48 6b 72 4d 32 78 48 4b 30 4e 30 63 69 39 74 4f 55 68 76 62 30 46 77 61 7a 68 33 62 7a 4a 6e 53 48 52 42 51 57 68 7a 4d 48 6c 6a 54 69 38 32 4e 54 68 78 4e 7a 4e 34 57 55 74 57 65 47 70 4f 4e 7a 56 4b 52 6b 56 54 64 31 42 4a 4f 58 70 34 4d 7a 5a 4a 63 46 4e 6a 4d 55 59 33 53 45 56 4e 52 54 52 75 53 55 5a 45 63 46 52 57 4e 6b 55 76 51 55 4a 34 53 47
                                                Data Ascii: Set-Cookie: desktime_session=eyJpdiI6Ijk5bXEzUEFTWGJ4WjRYWm5wQkRXcEE9PSIsInZhbHVlIjoiYlpVUXU0Z1FWTzZSM0E1eEZIY3lEdEFrYmlXTExYaTVhem94V1JtdHkrM2xHK0N0ci9tOUhvb0Fwazh3bzJnSHRBQWhzMHljTi82NThxNzN4WUtWeGpONzVKRkVTd1BJOXp4MzZJcFNjMUY3SEVNRTRuSUZEcFRWNkUvQUJ4SG
                                                2025-01-15 17:30:02 UTC82INData Raw: 34 63 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 36 36 38 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 65 73 6b 74 69 6d 65 2e 63 6f 6d 5c 2f 75 70 64 61 74 65 73 5c 2f 77 69 6e 5c 2f 75 70 64 61 74 65 5c 2f 22 7d 0d 0a
                                                Data Ascii: 4c{"version":"1.3.668","url":"https:\/\/desktime.com\/updates\/win\/update\/"}
                                                2025-01-15 17:30:02 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                116192.168.2.550137104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:30:02 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                117192.168.2.550138104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:30:03 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close
                                                2025-01-15 17:30:03 UTC1096INHTTP/1.1 200 OK
                                                Date: Wed, 15 Jan 2025 17:30:03 GMT
                                                Content-Type: application/json
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Cache-Control: no-cache, private
                                                vary: X-Inertia
                                                Set-Cookie: landing_url=eyJpdiI6InI3cXIyMFNFVzFtVEN6QWhlN2JDTWc9PSIsInZhbHVlIjoidkRPQ1l2WXA5VU1WdjkrSXBKOW1OQTFOMFpvSG9FK0lkNzgyTE5ZNXJBaGxRa1NQbHI4TVZqUlI0WlJDZ2lOcm9WSG51dTZZMzFtZnJ0VlVHLzRWQ29WU0hpejl6bGp2YWZwZUpmdmZRd0pKamExSWRURWhDaWZSWDBGZVRPQWUiLCJtYWMiOiI5OWZhY2ViOGFjMWY0ODRiMjcwZmM3OGMyZDJhZjU0MjJkMjM3YTc3OTMxYjc5ZGViZjFlNWU2MDgyZjRhYWZiIiwidGFnIjoiIn0%3D; expires=Thu, 16 Jan 2025 17:30:03 GMT; Max-Age=86400; path=/; secure; httponly; samesite=lax
                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6ImdqSGgyU0h1b1NQSUJBR24yQ3NkeHc9PSIsInZhbHVlIjoiQXVnRFNHMkYvajNLMFF6Tm81T2FVNlVWaDhvY0Z6aEMwMFJMSjlZNmtveXhVc2NRckZSbmxselB2QXUrZFZleldZa09oTmt6NnAxbE1ZVVpudldxRWlpVmF1V3p4YlJiQm5UV0tibHVxWkNWc1ZEWTNuZGJWallUUWdpQXE0V1EiLCJtYWMiOiJkOWQ0ZjdlM2EwNzZjYzdkMjk0MWExNGQ4MDU0MzZjYTQ3M2Y0NzQ3MDEyYmJmMTYyY2Q1M2Y2YmE0OTI4YzE5IiwidGFnIjoiIn0%3D; expires=Wed, 15 Jan 2025 19:30:03 GMT; Max-Age=7200; path=/; secure; samesite=lax
                                                2025-01-15 17:30:03 UTC667INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 64 65 73 6b 74 69 6d 65 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6e 52 32 5a 55 35 4d 55 6a 6c 47 56 30 70 49 62 7a 4e 45 65 58 46 33 5a 32 4a 6b 52 58 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 51 6b 4e 79 56 54 4d 33 51 58 42 6d 59 6d 74 78 61 58 5a 71 4e 47 4e 33 63 6a 52 31 4d 48 5a 6a 61 57 35 58 57 47 6c 6b 62 6e 46 6f 52 32 6c 48 51 33 49 78 59 54 46 55 63 6d 67 77 53 6e 64 44 61 6c 4e 74 53 6a 52 68 53 6b 46 61 51 6b 74 68 4e 6c 52 69 4c 30 46 54 4e 54 52 4b 62 53 38 31 53 44 56 55 5a 47 45 76 5a 30 52 6a 55 31 64 4d 4d 32 78 72 4d 30 31 48 51 56 68 56 4e 54 6c 52 52 31 70 4f 54 56 42 6c 5a 6d 70 4e 61 31 59 77 56 54 49 7a 51 32 6f 76 61 79 74 71 61 48 56 51 4f 45 78 70 64 6b 68 6a 64 31
                                                Data Ascii: Set-Cookie: desktime_session=eyJpdiI6InR2ZU5MUjlGV0pIbzNEeXF3Z2JkRXc9PSIsInZhbHVlIjoiQkNyVTM3QXBmYmtxaXZqNGN3cjR1MHZjaW5XWGlkbnFoR2lHQ3IxYTFUcmgwSndDalNtSjRhSkFaQkthNlRiL0FTNTRKbS81SDVUZGEvZ0RjU1dMM2xrM01HQVhVNTlRR1pOTVBlZmpNa1YwVTIzQ2ovaytqaHVQOExpdkhjd1
                                                2025-01-15 17:30:03 UTC82INData Raw: 34 63 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 36 36 38 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 65 73 6b 74 69 6d 65 2e 63 6f 6d 5c 2f 75 70 64 61 74 65 73 5c 2f 77 69 6e 5c 2f 75 70 64 61 74 65 5c 2f 22 7d 0d 0a
                                                Data Ascii: 4c{"version":"1.3.668","url":"https:\/\/desktime.com\/updates\/win\/update\/"}
                                                2025-01-15 17:30:03 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                118192.168.2.550139104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:30:04 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                119192.168.2.550140104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:30:04 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                120192.168.2.550141104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:30:05 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close
                                                2025-01-15 17:30:06 UTC1096INHTTP/1.1 200 OK
                                                Date: Wed, 15 Jan 2025 17:30:06 GMT
                                                Content-Type: application/json
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Cache-Control: no-cache, private
                                                vary: X-Inertia
                                                Set-Cookie: landing_url=eyJpdiI6IjhNRE9Oekd5eDZQZ3pzVDJYWS9Nc3c9PSIsInZhbHVlIjoiV1dKaUw1bVZ0aWdBOHBqem1kYmt6SldTUHhRNzcwakR1eW5wYmdZSHVrbGFBaVBzT2l4QUY0VWZmU3padGV4eWtBUDU2c21sRVFRenF2K1JxZmVDdWI3NDJVMGJ1VUZ1RHpEenJwekR0RnQ0MFhHOTRyeGFyT1grQW40WTY0aVQiLCJtYWMiOiJhYzNhMjRiZjYyN2JlOWIxYzVhMWY1OTdjM2U4NzU0YTA3ZmEyNTExMjM3N2U5YTQwZTM5NDc3OTljOTNlODc4IiwidGFnIjoiIn0%3D; expires=Thu, 16 Jan 2025 17:30:05 GMT; Max-Age=86400; path=/; secure; httponly; samesite=lax
                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6IkluZUJUZDNVcE9ibjNRK2JWbTA1VXc9PSIsInZhbHVlIjoiQnl1Nlh3RzUzWGVsa3NHWllydk13SnhrWkQwVS9aNk9RcC9ZNm9ONVJoMHBuVmx6empyZVptczB4SGVDVUFvK0w4N0J2UjFSdnNOTkU4VzFSWDc1ZTV3QmJZTVRQOEJ1ZmRzL2JvcXJtYlllc0E2OUdiOUx3Wm9Mb2RKb1JaKzIiLCJtYWMiOiJlMDIzYTc4ZjU5M2QwOGY0OGUyYjkxMjdkNzVkZTNjMzQ2ODU3NGFmNmY2YjNjYTAyZTk5NjM1N2UyOWM3Y2IxIiwidGFnIjoiIn0%3D; expires=Wed, 15 Jan 2025 19:30:05 GMT; Max-Age=7200; path=/; secure; samesite=lax
                                                2025-01-15 17:30:06 UTC667INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 64 65 73 6b 74 69 6d 65 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6b 35 6c 54 58 4e 6c 4e 53 73 79 61 55 52 53 4e 55 70 77 53 32 39 57 4d 6c 4e 6a 65 58 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 4c 30 74 6b 54 32 67 77 63 54 51 79 55 6c 41 79 64 45 78 56 4e 33 64 54 62 31 56 4d 53 6b 31 61 65 56 6c 33 61 6c 6b 79 53 45 74 5a 55 55 6c 6c 4c 31 4a 72 52 33 4a 4c 55 32 4e 4f 62 48 4e 51 53 45 56 43 56 33 46 53 4f 55 6c 50 53 58 46 6c 53 33 6c 76 4d 6c 63 33 63 6d 35 57 55 6b 31 46 53 30 55 78 51 58 42 4e 4e 56 45 79 56 56 67 77 62 48 70 44 4f 57 64 61 4f 55 64 68 4d 33 4e 51 53 69 74 42 54 6b 46 33 61 6b 64 4c 55 7a 46 45 51 7a 4e 69 56 31 51 32 52 6c 5a 30 65 47 35 42 55 58 59 35 5a 6b 4a 72 51 57
                                                Data Ascii: Set-Cookie: desktime_session=eyJpdiI6Ik5lTXNlNSsyaURSNUpwS29WMlNjeXc9PSIsInZhbHVlIjoiL0tkT2gwcTQyUlAydExVN3dTb1VMSk1aeVl3alkySEtZUUllL1JrR3JLU2NObHNQSEVCV3FSOUlPSXFlS3lvMlc3cm5WUk1FS0UxQXBNNVEyVVgwbHpDOWdaOUdhM3NQSitBTkF3akdLUzFEQzNiV1Q2RlZ0eG5BUXY5ZkJrQW
                                                2025-01-15 17:30:06 UTC82INData Raw: 34 63 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 36 36 38 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 65 73 6b 74 69 6d 65 2e 63 6f 6d 5c 2f 75 70 64 61 74 65 73 5c 2f 77 69 6e 5c 2f 75 70 64 61 74 65 5c 2f 22 7d 0d 0a
                                                Data Ascii: 4c{"version":"1.3.668","url":"https:\/\/desktime.com\/updates\/win\/update\/"}
                                                2025-01-15 17:30:06 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                121192.168.2.550142104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:30:06 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close
                                                2025-01-15 17:30:06 UTC1096INHTTP/1.1 200 OK
                                                Date: Wed, 15 Jan 2025 17:30:06 GMT
                                                Content-Type: application/json
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Cache-Control: no-cache, private
                                                vary: X-Inertia
                                                Set-Cookie: landing_url=eyJpdiI6ImxJbEk5L0twZGdZRSt0M0RRa3VWVFE9PSIsInZhbHVlIjoiTUtxOXN0Qm9hR0pkQTVTNzF2a3pLM2JuK1dQOEJVa0d5K1NXSHdXWENHdVJkTG13OHBiVWw3Y1dGbTlIQi9rUEZFam9OT1daME5YK2N6RkNxWGpIS0NKMXBZK05sNm9jdjZtUHExWXFXMjhOQ1NaaGZ6aFBYODFTZjZpTVNyZHYiLCJtYWMiOiJiOTFhMjY1OTExYzkxOGM3ZWZmNjRmMWZiODJjMzVmY2JjMjRlMzRkYTJjNmRlMWVjMDdhNzk0YTQzYTcyNzFmIiwidGFnIjoiIn0%3D; expires=Thu, 16 Jan 2025 17:30:06 GMT; Max-Age=86400; path=/; secure; httponly; samesite=lax
                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6InVUNWM2VjZrY0ZZR0p4MFVES2NDOXc9PSIsInZhbHVlIjoibThoNHFKb3dQVFZkTWU5OWg2eWNCc1Njbk5odHo0cmVEVnUvSUR3Ui8zemNBM2JDVVhXUlQycmZyRmFTWkJaRUdsN3g0dTluM0tlVFFERXdkSEhxYUloQm93VWZJZjRzSkFDL3FZOWYrZnY4ek8wSExhSmZjeUY0eTJmR1lmMlAiLCJtYWMiOiJjOTM5NTcwYTdmODE3YmVlN2NmNjUwYTYyYjkwNmI3NjE0NzBhZGY3ZTc0NjY3NTAyYmFhM2Q0ZjFiMGE1YjAzIiwidGFnIjoiIn0%3D; expires=Wed, 15 Jan 2025 19:30:06 GMT; Max-Age=7200; path=/; secure; samesite=lax
                                                2025-01-15 17:30:06 UTC667INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 64 65 73 6b 74 69 6d 65 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 69 39 4a 61 6d 4a 34 56 6d 78 55 55 7a 4a 73 54 55 35 6e 4e 57 6c 70 5a 30 74 30 53 55 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 52 55 74 57 4d 46 5a 59 62 46 70 78 61 6e 42 35 61 55 39 56 56 7a 42 51 55 30 56 4e 65 55 6c 6b 55 48 42 4b 59 30 74 45 4f 58 4d 31 5a 6a 68 57 59 58 41 35 55 32 6c 53 4d 54 42 55 4d 45 73 31 61 6d 74 77 56 32 64 6b 64 56 52 42 64 6e 42 32 59 6a 67 31 65 6c 42 34 56 47 46 57 4e 55 67 31 63 57 56 6c 51 6d 68 68 4d 48 68 52 4d 44 5a 79 4d 6a 4a 42 63 6d 4e 54 63 6d 38 31 4f 55 70 4a 4f 46 46 76 56 6a 52 6e 4e 6e 5a 51 56 6c 68 50 4b 31 49 34 64 6c 5a 36 59 6c 4e 46 63 57 5a 79 61 6b 64 75 4b 33 68 6f 63 57
                                                Data Ascii: Set-Cookie: desktime_session=eyJpdiI6Ii9JamJ4VmxUUzJsTU5nNWlpZ0t0SUE9PSIsInZhbHVlIjoiRUtWMFZYbFpxanB5aU9VVzBQU0VNeUlkUHBKY0tEOXM1ZjhWYXA5U2lSMTBUMEs1amtwV2dkdVRBdnB2Yjg1elB4VGFWNUg1cWVlQmhhMHhRMDZyMjJBcmNTcm81OUpJOFFvVjRnNnZQVlhPK1I4dlZ6YlNFcWZyakduK3hocW
                                                2025-01-15 17:30:06 UTC82INData Raw: 34 63 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 36 36 38 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 65 73 6b 74 69 6d 65 2e 63 6f 6d 5c 2f 75 70 64 61 74 65 73 5c 2f 77 69 6e 5c 2f 75 70 64 61 74 65 5c 2f 22 7d 0d 0a
                                                Data Ascii: 4c{"version":"1.3.668","url":"https:\/\/desktime.com\/updates\/win\/update\/"}
                                                2025-01-15 17:30:06 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                122192.168.2.550151104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:30:09 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close
                                                2025-01-15 17:30:09 UTC1096INHTTP/1.1 200 OK
                                                Date: Wed, 15 Jan 2025 17:30:09 GMT
                                                Content-Type: application/json
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Cache-Control: no-cache, private
                                                vary: X-Inertia
                                                Set-Cookie: landing_url=eyJpdiI6IklHWnA5UFpYb0lNSEFXTE5CQ1V6aGc9PSIsInZhbHVlIjoidGRiR2ZjYVI5L2daNitDS0xMTFNYQ1FJYTJ2Rk1ucGxnTXBDTW9qT2NxaWdIVzZtd21FZmFua2JBdzJIeU5mQzZyOWU2N09rSG1Oc1JKY2RNZkZuQmErZExYVzd6TG1xVWNrVWhRcm14TjdJcXQ3MjF1UExadm11emlSMWRWbU8iLCJtYWMiOiI3NWUwMzNjYjI1ZGM3MTg3YTliNGYyMDRkYmRjNzgxNTM0YzJmNDY1NWU1N2JlNzdiZGExN2NhZDA4M2M0ZGZjIiwidGFnIjoiIn0%3D; expires=Thu, 16 Jan 2025 17:30:09 GMT; Max-Age=86400; path=/; secure; httponly; samesite=lax
                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6IjJObTRlQ0ZTdzROa0UxWkdIMUdHT2c9PSIsInZhbHVlIjoib0FYOERWOFBXZWt0MWFwS2l1VWN5RXJ6RVBXRFY1SHdPZE9FUkt4ejBJazNOOFZHOUJDRzYrZ1U5Rk41VWY4OXpEbHVkRCtZUzhDWkVzN1ljMUZEZkJQSTNyQWlBU09BalRIdDNvMVQ3aERISjRaNWVLTU9KdzVCWDFqdXZpMWEiLCJtYWMiOiI1NDIxMThjNmJhMmViNGMyZDBhZDI4MzgxZmQ5ZWI0MjIwZDlkNzRkZDRjZDYyMWZiZDg5NGYxMTJiODU2MWE4IiwidGFnIjoiIn0%3D; expires=Wed, 15 Jan 2025 19:30:09 GMT; Max-Age=7200; path=/; secure; samesite=lax
                                                2025-01-15 17:30:09 UTC667INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 64 65 73 6b 74 69 6d 65 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 69 39 71 63 7a 64 49 55 7a 41 33 4d 45 64 71 54 48 70 78 59 6b 68 61 63 57 4a 4c 52 58 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 54 7a 64 31 4f 45 46 45 51 32 35 4e 5a 6a 4d 78 61 56 70 43 54 48 68 4b 4e 47 56 56 56 6b 70 78 62 6a 68 57 56 6d 5a 42 62 45 31 73 56 55 56 57 62 58 59 76 52 30 6c 48 54 48 46 33 4d 47 4e 4d 53 6a 68 73 65 48 70 71 64 6d 70 69 57 57 5a 4a 65 6d 45 34 4f 44 5a 61 4e 46 52 4c 55 56 6c 43 55 6d 4e 4b 62 46 4e 76 4e 55 70 46 57 48 70 50 54 6c 46 74 53 56 42 48 53 33 5a 73 64 6e 52 33 4e 7a 52 6d 4e 6a 42 49 61 7a 4a 43 65 45 52 53 5a 45 4e 46 52 45 46 7a 62 55 30 72 55 32 52 5a 55 30 78 4a 57 55 4e 4a 52 57
                                                Data Ascii: Set-Cookie: desktime_session=eyJpdiI6Ii9qczdIUzA3MEdqTHpxYkhacWJLRXc9PSIsInZhbHVlIjoiTzd1OEFEQ25NZjMxaVpCTHhKNGVVVkpxbjhWVmZBbE1sVUVWbXYvR0lHTHF3MGNMSjhseHpqdmpiWWZJemE4ODZaNFRLUVlCUmNKbFNvNUpFWHpPTlFtSVBHS3ZsdnR3NzRmNjBIazJCeERSZENFREFzbU0rU2RZU0xJWUNJRW
                                                2025-01-15 17:30:09 UTC82INData Raw: 34 63 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 36 36 38 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 65 73 6b 74 69 6d 65 2e 63 6f 6d 5c 2f 75 70 64 61 74 65 73 5c 2f 77 69 6e 5c 2f 75 70 64 61 74 65 5c 2f 22 7d 0d 0a
                                                Data Ascii: 4c{"version":"1.3.668","url":"https:\/\/desktime.com\/updates\/win\/update\/"}
                                                2025-01-15 17:30:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                123192.168.2.550152104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:30:10 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close
                                                2025-01-15 17:30:10 UTC1096INHTTP/1.1 200 OK
                                                Date: Wed, 15 Jan 2025 17:30:10 GMT
                                                Content-Type: application/json
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Cache-Control: no-cache, private
                                                vary: X-Inertia
                                                Set-Cookie: landing_url=eyJpdiI6IkV6aU1xWjhwNW9SU1NRN2JqK3g2RUE9PSIsInZhbHVlIjoiQTRraDd5dGgyN0ZKa1ZSVjFWakkvOWxadlRGUFBhMlFtcElzOGhVQzZ1Y1kxekhHdXcxdjJaMHY3WTBSNitCNy9GaUltZzVtVGRKaWZIZWwxM0lybmtkUlNOT0ZYckNjOURMZ205NittYjEza011NHh1dUhuY1paTGkyaTBWZDIiLCJtYWMiOiI0YzE4ZTkyOTYwMGNiMGQ4MDI1NmRlOTI1Yjc4ZjFiYzQ3NmVhZWE0ZmI2M2EzOTJiYmRiZTMwYjk1YzA1NmJlIiwidGFnIjoiIn0%3D; expires=Thu, 16 Jan 2025 17:30:10 GMT; Max-Age=86400; path=/; secure; httponly; samesite=lax
                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6Im1WanBFYjg0MEcwQ1AwbjI1dVBqV2c9PSIsInZhbHVlIjoieTRza2R6SjBqREJxd254YnMrRUJlQ2tHNXh4bkNvWHUwTWx4MkkrR1grWk04bFNxSlYvQ043WXZwWnI1cGlUVTM2SndGYkNrTjF0R1Zqemt3akE4Yml5Y3l0akFoc0RGdExvblpJOElVSUUrbGxHOSsrNDdGcE82eEV3aGdtSzkiLCJtYWMiOiI3MmZmNDM2ODg0YWJjMGU0NGI2YzQ5ZjBmNjBlMDM3Mjg1MDQ3ZjNjNDEyZWI2MDI5N2Y4NjEwN2JkNjYxZmRiIiwidGFnIjoiIn0%3D; expires=Wed, 15 Jan 2025 19:30:10 GMT; Max-Age=7200; path=/; secure; samesite=lax
                                                2025-01-15 17:30:10 UTC667INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 64 65 73 6b 74 69 6d 65 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6c 5a 71 4e 33 51 35 61 33 4d 31 55 6b 68 58 4c 31 45 35 53 55 4e 32 63 48 6c 68 61 48 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 52 7a 63 34 4f 56 6c 6c 62 7a 4d 33 64 47 38 31 4e 57 70 33 65 55 63 78 4e 57 39 6b 5a 33 70 79 52 47 5a 51 4e 6d 5a 48 4f 58 46 75 56 58 42 68 62 32 46 53 59 57 55 31 4e 6b 46 42 4d 54 4a 35 65 54 41 72 53 55 35 4d 53 57 35 30 55 6b 34 32 52 30 4a 54 54 55 6c 68 56 45 35 76 53 32 4e 4a 64 55 70 43 61 55 4a 73 51 30 6c 61 64 33 5a 47 4d 32 39 34 4e 30 49 34 53 31 52 58 59 6b 6b 78 53 56 55 79 65 6b 4e 6b 57 6c 4e 6f 55 6d 51 77 65 57 78 32 63 6b 4a 76 57 43 74 4f 51 6b 31 6a 54 48 4a 35 53 30 63 72 54 7a
                                                Data Ascii: Set-Cookie: desktime_session=eyJpdiI6IlZqN3Q5a3M1UkhXL1E5SUN2cHlhaHc9PSIsInZhbHVlIjoiRzc4OVllbzM3dG81NWp3eUcxNW9kZ3pyRGZQNmZHOXFuVXBhb2FSYWU1NkFBMTJ5eTArSU5MSW50Uk42R0JTTUlhVE5vS2NJdUpCaUJsQ0lad3ZGM294N0I4S1RXYkkxSVUyekNkWlNoUmQweWx2ckJvWCtOQk1jTHJ5S0crTz
                                                2025-01-15 17:30:10 UTC82INData Raw: 34 63 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 36 36 38 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 65 73 6b 74 69 6d 65 2e 63 6f 6d 5c 2f 75 70 64 61 74 65 73 5c 2f 77 69 6e 5c 2f 75 70 64 61 74 65 5c 2f 22 7d 0d 0a
                                                Data Ascii: 4c{"version":"1.3.668","url":"https:\/\/desktime.com\/updates\/win\/update\/"}
                                                2025-01-15 17:30:10 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                124192.168.2.550154104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:30:11 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close
                                                2025-01-15 17:30:11 UTC1096INHTTP/1.1 200 OK
                                                Date: Wed, 15 Jan 2025 17:30:11 GMT
                                                Content-Type: application/json
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Cache-Control: no-cache, private
                                                vary: X-Inertia
                                                Set-Cookie: landing_url=eyJpdiI6IjJVams1cXh2cXgxek1Pc0JiR0lKd2c9PSIsInZhbHVlIjoicFUwenN4QmxtdHJNSEtTOGRuQVpsK2FQeUFEbkhLYWtkbUd1ZCtOaFBNTExrelpZelJZVGUvb0Rqb2JTdm1sUXE3Q2pzaExkblUxSmhLSFEwQWpjQXBuTWwyQkM3YndRb004Mzkzdy9QcTFBajErcVBVSmRreldGQU5BSzVvNEUiLCJtYWMiOiI0MDIyNzkyNTM5MTdhMmMwZGJkM2Q4NzAxZmQ1OTlhN2M1YTZmMTM2YWQxNGQ5ODVjN2MyZDYwZDQ5MmU1NzM5IiwidGFnIjoiIn0%3D; expires=Thu, 16 Jan 2025 17:30:11 GMT; Max-Age=86400; path=/; secure; httponly; samesite=lax
                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6ImZGaVdTUUltQmtJUkE1OHZJMGdTMEE9PSIsInZhbHVlIjoiVEpyd3djQlJHekVGR20yRmZkL0FqRjFkdngvT1krai9SZ1FJWVVLNDBtRTJTeTVNVm9vK0lwa2lwR2RiWjR2dzFXK2JJMEg4QlQxV3REVm9jdDV1djRWRHJoNzBURXA2Nm03MjZDWlA0ZWV5R1J4YU9FZForRnhDbjE0U3V3RVAiLCJtYWMiOiI3MGJhMjIzZjlmODI4NDM4YWY2OTk3YmQyZmMzNmY2M2ZkNmU5ODIyOGJmNmZiMGExMjRhYTgyZTYyZDFjNGZmIiwidGFnIjoiIn0%3D; expires=Wed, 15 Jan 2025 19:30:11 GMT; Max-Age=7200; path=/; secure; samesite=lax
                                                2025-01-15 17:30:11 UTC667INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 64 65 73 6b 74 69 6d 65 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6e 68 6f 4d 32 6c 49 5a 6c 4e 72 62 57 74 61 4c 32 6c 76 5a 47 68 30 64 6d 67 35 63 6d 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 61 43 73 79 52 46 70 4d 54 6d 68 43 4d 6b 52 74 55 45 6f 30 64 46 64 79 52 6c 6c 72 65 47 38 77 61 57 64 4f 63 56 42 73 61 7a 68 46 52 31 46 4b 4d 57 4e 73 5a 32 6c 32 4e 30 6c 59 4f 55 35 36 61 57 52 52 57 69 39 57 65 58 46 4d 5a 32 39 6a 4d 47 5a 4b 63 6c 6c 70 61 7a 56 4d 56 48 52 4c 54 48 70 32 64 43 38 30 4e 6d 49 76 4e 6b 70 52 54 46 64 68 59 33 4a 56 53 56 68 34 52 31 70 79 4d 55 39 58 57 57 46 57 4b 33 56 44 61 56 4e 57 59 6d 46 4a 4c 31 6c 43 64 43 39 30 59 6d 39 4b 5a 6b 6c 46 59 55 4d 30 52 48
                                                Data Ascii: Set-Cookie: desktime_session=eyJpdiI6InhoM2lIZlNrbWtaL2lvZGh0dmg5cmc9PSIsInZhbHVlIjoiaCsyRFpMTmhCMkRtUEo0dFdyRllreG8waWdOcVBsazhFR1FKMWNsZ2l2N0lYOU56aWRRWi9WeXFMZ29jMGZKcllpazVMVHRLTHp2dC80NmIvNkpRTFdhY3JVSVh4R1pyMU9XWWFWK3VDaVNWYmFJL1lCdC90Ym9KZklFYUM0RH
                                                2025-01-15 17:30:11 UTC82INData Raw: 34 63 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 36 36 38 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 65 73 6b 74 69 6d 65 2e 63 6f 6d 5c 2f 75 70 64 61 74 65 73 5c 2f 77 69 6e 5c 2f 75 70 64 61 74 65 5c 2f 22 7d 0d 0a
                                                Data Ascii: 4c{"version":"1.3.668","url":"https:\/\/desktime.com\/updates\/win\/update\/"}
                                                2025-01-15 17:30:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                125192.168.2.550158104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:30:12 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close
                                                2025-01-15 17:30:13 UTC1096INHTTP/1.1 200 OK
                                                Date: Wed, 15 Jan 2025 17:30:13 GMT
                                                Content-Type: application/json
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Cache-Control: no-cache, private
                                                vary: X-Inertia
                                                Set-Cookie: landing_url=eyJpdiI6Ilh6dFNyU2dyazllanlFcDJGSVdXSnc9PSIsInZhbHVlIjoiMHg0SmltWjQwbFBsTUlTQUV5MU10TkRSdWs4UTN0aFpPaTY1UTZqdkRveWlTY2s1RjNxUTVDdDd5U0ZZTVh3RTFrL2t3WDdGY3NITitpMDNMNzFodDMxakFlTzVLNmVIR0FSZXFXdVg3M1Jzd21xeTNpbE01OGpmUmFYK2QxeXMiLCJtYWMiOiI1Y2Y5MjhmMWUyY2Q3OWVlZTAyMWEzZDI4ZmRiZjE5Y2ZlNzY4YjZiZWEzNjJkNjk4YmZiNmI2NjE4NTdmZWI0IiwidGFnIjoiIn0%3D; expires=Thu, 16 Jan 2025 17:30:13 GMT; Max-Age=86400; path=/; secure; httponly; samesite=lax
                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6InprWC9lclNQWnNrejBMd2l5WmpKRWc9PSIsInZhbHVlIjoidzE4UjZ6VWhmWGdTRURZZVJQNFUrM0N2N2FzeVBqMjhWYm1JcnBFR3hBNVN5cnpyWklwWm9ZYUhNcmMwN2RuSEhxcm9GSUxib3RldXFqN3NNcEtnZ21VZVFxNFF0ZURBdUYrVGhtN291WncwVlJLNE5wU0RSUDg3OW9HTnVWbEEiLCJtYWMiOiI2ZDI1MGI0ODYyYzNjMmI5YjMyZmM5YTk0ZWQ0Zjk4ZjZlZGEyNDgwYzlkNzc0ZWI0MGQxNjUxNDk4OTliZjE1IiwidGFnIjoiIn0%3D; expires=Wed, 15 Jan 2025 19:30:13 GMT; Max-Age=7200; path=/; secure; samesite=lax
                                                2025-01-15 17:30:13 UTC667INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 64 65 73 6b 74 69 6d 65 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6d 4a 73 63 30 64 53 63 6d 4a 48 54 30 68 5a 51 55 55 32 64 6a 5a 79 56 55 73 35 54 45 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 4e 55 31 33 5a 54 5a 35 5a 6a 52 34 57 6e 64 4c 64 6a 46 73 55 57 63 34 5a 6c 6c 6e 5a 6a 68 4b 65 44 5a 56 63 30 74 54 59 6a 5a 4d 62 58 4a 48 4e 7a 45 77 4e 47 68 4d 61 56 52 42 5a 33 68 31 62 30 56 33 52 48 56 6b 56 47 46 78 63 33 64 55 56 53 39 5a 55 6d 6c 4d 55 7a 46 4a 64 6a 6c 50 64 7a 68 56 57 44 6c 52 63 53 74 6f 5a 6b 78 55 64 32 46 35 56 6c 56 48 51 6c 6c 47 63 6b 4e 57 61 6b 67 32 52 58 6c 52 65 6c 70 33 4e 7a 4a 6e 5a 32 4e 50 5a 30 64 6d 54 6b 55 30 4e 32 68 6f 4f 46 4e 68 54 47 34 32 4e 31
                                                Data Ascii: Set-Cookie: desktime_session=eyJpdiI6ImJsc0dScmJHT0hZQUU2djZyVUs5TEE9PSIsInZhbHVlIjoiNU13ZTZ5ZjR4WndLdjFsUWc4ZllnZjhKeDZVc0tTYjZMbXJHNzEwNGhMaVRBZ3h1b0V3RHVkVGFxc3dUVS9ZUmlMUzFJdjlPdzhVWDlRcStoZkxUd2F5VlVHQllGckNWakg2RXlRelp3NzJnZ2NPZ0dmTkU0N2hoOFNhTG42N1
                                                2025-01-15 17:30:13 UTC82INData Raw: 34 63 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 36 36 38 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 65 73 6b 74 69 6d 65 2e 63 6f 6d 5c 2f 75 70 64 61 74 65 73 5c 2f 77 69 6e 5c 2f 75 70 64 61 74 65 5c 2f 22 7d 0d 0a
                                                Data Ascii: 4c{"version":"1.3.668","url":"https:\/\/desktime.com\/updates\/win\/update\/"}
                                                2025-01-15 17:30:13 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                126192.168.2.550161104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:30:14 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                127192.168.2.550162104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:30:15 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close
                                                2025-01-15 17:30:15 UTC1096INHTTP/1.1 200 OK
                                                Date: Wed, 15 Jan 2025 17:30:15 GMT
                                                Content-Type: application/json
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Cache-Control: no-cache, private
                                                vary: X-Inertia
                                                Set-Cookie: landing_url=eyJpdiI6IlNLWURVRVF1ajhydjFFaUVvZ0lPN3c9PSIsInZhbHVlIjoiTEhyK094SDdxU0szTUczZTI3bThjZE1La20ranN6Zm5Ec1Z3aS8wdUtjeXJnTGJJOG1SOVgxVFJrNVlVZkNTOUlEWDlKUmFDd2pMVTFMRFVOM0l2czg3SGZEVWpNYjIvVGRDT1dHaEtWRHpVdFB0VU5pdUZSY3J6VXJZVVpxNlYiLCJtYWMiOiJlMGZkNzUyNzZjYWY5NDViMzkzMzU5Mzg0MzJjYWVjOWY3Y2RkYmVjMjI2ZTNmMWFmMjE4OTQzOWIzZDViNDYzIiwidGFnIjoiIn0%3D; expires=Thu, 16 Jan 2025 17:30:15 GMT; Max-Age=86400; path=/; secure; httponly; samesite=lax
                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6InVEY1FsUTUrOG5QM1B3KzAvTDJwMVE9PSIsInZhbHVlIjoiSi9hZEtqME1BWGVaYmhLOUtnM1YySUxOVzFNOXZvMEFXWk9qeWtWVGF6aUYxeWlPNFc3UFlnN3lJWTJkbmFDR0hWZE9zV0EwVzZHV0N4NXFCSUs0bStkUFB5dGxwb1Q2YnRpU3NUdlF1b1Q0cUhjcmNSSkZ4b3d6L0pIeWUzQ0IiLCJtYWMiOiI2M2YyMTkzN2M2NDI4OWMzMjA4ZGU2YWNiMWRmYTRjYjIyYWNhYWQxNzM3OTA5YWI5NWRhMWIzMTgyNDU1ODM5IiwidGFnIjoiIn0%3D; expires=Wed, 15 Jan 2025 19:30:15 GMT; Max-Age=7200; path=/; secure; samesite=lax
                                                2025-01-15 17:30:15 UTC667INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 64 65 73 6b 74 69 6d 65 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6b 68 4a 51 30 35 49 4e 6a 5a 75 61 32 46 43 52 47 52 52 53 6b 64 35 64 32 55 35 54 46 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 5a 58 41 33 5a 6c 6f 34 56 54 4e 74 59 32 56 71 4c 33 49 78 52 45 31 32 55 6d 56 69 5a 31 68 50 56 54 68 6c 56 46 64 47 4e 47 5a 6b 54 58 6c 46 61 32 31 30 4d 56 5a 4f 56 56 41 32 57 57 78 5a 62 30 67 34 51 6b 31 4e 61 45 5a 6d 4d 45 78 59 4f 58 70 59 62 33 55 72 4e 6c 6c 57 56 6c 52 54 64 58 6c 6d 56 33 64 48 61 46 4a 32 53 32 46 48 4e 58 52 6a 4e 55 78 7a 4e 6a 41 77 5a 6a 49 30 56 48 52 6d 61 32 74 4f 63 6a 68 4a 56 30 49 77 4f 58 5a 55 61 58 56 4c 4f 55 31 43 63 33 5a 72 51 6c 4e 71 4b 30 6f 31 64 6e
                                                Data Ascii: Set-Cookie: desktime_session=eyJpdiI6IkhJQ05INjZua2FCRGRRSkd5d2U5TFE9PSIsInZhbHVlIjoiZXA3Zlo4VTNtY2VqL3IxRE12UmViZ1hPVThlVFdGNGZkTXlFa210MVZOVVA2WWxZb0g4Qk1NaEZmMExYOXpYb3UrNllWVlRTdXlmV3dHaFJ2S2FHNXRjNUxzNjAwZjI0VHRma2tOcjhJV0IwOXZUaXVLOU1Cc3ZrQlNqK0o1dn
                                                2025-01-15 17:30:15 UTC82INData Raw: 34 63 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 36 36 38 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 65 73 6b 74 69 6d 65 2e 63 6f 6d 5c 2f 75 70 64 61 74 65 73 5c 2f 77 69 6e 5c 2f 75 70 64 61 74 65 5c 2f 22 7d 0d 0a
                                                Data Ascii: 4c{"version":"1.3.668","url":"https:\/\/desktime.com\/updates\/win\/update\/"}
                                                2025-01-15 17:30:15 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                128192.168.2.550166104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:30:17 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close
                                                2025-01-15 17:30:17 UTC1096INHTTP/1.1 200 OK
                                                Date: Wed, 15 Jan 2025 17:30:17 GMT
                                                Content-Type: application/json
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Cache-Control: no-cache, private
                                                vary: X-Inertia
                                                Set-Cookie: landing_url=eyJpdiI6Ii9LeWx5NWgxdW52OWFOb2NZY2EzZ0E9PSIsInZhbHVlIjoiRnNxS2NHdGJ0QmxaSElWamFhTndlTXN0NElLV3o2ZlFQQWZJa3VZVWhSM0xMM1FpR1grSmt5ZUZlVWM3djJnOGVBNWt4YnFRQzBkS3pyU09udmFqYlpKMGJBUGxmUVh2Uyt6Uk9xb3RBYStPQnI4VlIzMk5XZ09lNTloVWNWZlUiLCJtYWMiOiIzOGIwOTgzNTJhMDZiYWVkMGY4YTJmZDgyZWYwOGJiN2MzZmMxZmE1OTJlYWUwNmI5ZTZjNTM2N2RmNWU3ZmMzIiwidGFnIjoiIn0%3D; expires=Thu, 16 Jan 2025 17:30:17 GMT; Max-Age=86400; path=/; secure; httponly; samesite=lax
                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6IjBIMzMxaHRCeW45a0l3a1hTQ3Rud1E9PSIsInZhbHVlIjoidXlQZlMvbEQ0UGpVNVorTjg5Sk0vZ1ZjNkRqUTdCdDNNdVhnS01hL3VIcml0d2ZhQ2lGZ1NiSW8yNWNES0VuUHg2bGpPcWwzeTZ5T3p0OGdIdm5EVGdrK2tDMGgwOEJyRjdpaEtDOTRvYzMyejJDZ08vVUFoRGVhMzRVMDVpYUsiLCJtYWMiOiJhMDg0NTk4NmIxNzE1N2NkZjg5NmNlNjI5NzA1NmUwNDMzODBmMjQ2YjhkYjAzNjIwOTdjOTczOGQ3NmIzMzkxIiwidGFnIjoiIn0%3D; expires=Wed, 15 Jan 2025 19:30:17 GMT; Max-Age=7200; path=/; secure; samesite=lax
                                                2025-01-15 17:30:17 UTC667INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 64 65 73 6b 74 69 6d 65 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6b 4e 58 54 6a 45 77 61 58 70 45 62 6b 64 36 4e 45 4a 44 55 57 46 4a 62 6d 74 31 53 45 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 54 55 6c 49 4f 56 45 79 4d 6d 31 4d 52 44 6c 79 64 31 4a 49 4f 47 34 78 4d 54 42 4f 65 55 5a 56 59 56 68 72 64 30 31 31 52 33 56 52 5a 44 6c 33 65 55 4e 73 63 55 4e 32 53 57 52 32 55 45 78 78 4f 46 52 35 63 45 64 50 54 6b 4e 4d 53 47 35 4f 52 48 52 72 55 46 67 78 5a 33 51 31 56 6a 4a 6f 4e 46 64 32 57 6c 6c 36 53 47 52 4a 4e 56 52 33 52 6d 5a 79 64 58 56 4f 59 31 64 5a 53 6d 46 45 4e 6a 4a 58 4e 55 68 42 4f 46 5a 43 65 6a 51 78 4f 46 56 33 5a 56 4a 75 54 45 45 76 52 44 55 78 4e 55 64 49 63 79 39 49 63 46
                                                Data Ascii: Set-Cookie: desktime_session=eyJpdiI6IkNXTjEwaXpEbkd6NEJDUWFJbmt1SEE9PSIsInZhbHVlIjoiTUlIOVEyMm1MRDlyd1JIOG4xMTBOeUZVYVhrd011R3VRZDl3eUNscUN2SWR2UExxOFR5cEdPTkNMSG5ORHRrUFgxZ3Q1VjJoNFd2Wll6SGRJNVR3RmZydXVOY1dZSmFENjJXNUhBOFZCejQxOFV3ZVJuTEEvRDUxNUdIcy9IcF
                                                2025-01-15 17:30:17 UTC82INData Raw: 34 63 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 36 36 38 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 65 73 6b 74 69 6d 65 2e 63 6f 6d 5c 2f 75 70 64 61 74 65 73 5c 2f 77 69 6e 5c 2f 75 70 64 61 74 65 5c 2f 22 7d 0d 0a
                                                Data Ascii: 4c{"version":"1.3.668","url":"https:\/\/desktime.com\/updates\/win\/update\/"}
                                                2025-01-15 17:30:17 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                129192.168.2.550168104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:30:18 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                130192.168.2.550169104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:30:19 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close
                                                2025-01-15 17:30:19 UTC1096INHTTP/1.1 200 OK
                                                Date: Wed, 15 Jan 2025 17:30:19 GMT
                                                Content-Type: application/json
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Cache-Control: no-cache, private
                                                vary: X-Inertia
                                                Set-Cookie: landing_url=eyJpdiI6ImU4UW9nQ1NicmVVQVp2Y0FYMThRclE9PSIsInZhbHVlIjoiRHNhaElMZTZBRjNtemVQdm42a01ZRXYxYWdDNkdaMHpqQzVSMHRLK1N5ZytjLzd0T3pXTjZFTUlhMmZQL05vZjJxc3JxcW9kQkVYYlFsTlZyVE5ZNHl4UE8raTk3eFVhOVFXRlJqMzZEanVkNEVlYld5ZTZRQ1Q0ZGpUMkU0dXgiLCJtYWMiOiI1YTFlZDJhZjI0MzkxYWY5NzhhMGI5MzFkZGJiZTMyN2U3MDFhYTA4OTY4NzgzMTUyOWI5ODdkZTg1OTllZjAzIiwidGFnIjoiIn0%3D; expires=Thu, 16 Jan 2025 17:30:19 GMT; Max-Age=86400; path=/; secure; httponly; samesite=lax
                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6ImFmb1ZYZ09jQThBY3BmYWVEK3hwc3c9PSIsInZhbHVlIjoiTUhaOVVuanNkUFBMUWV5aWFCS3pVUkVtNTNoaVdUMmYwQ01rZ0JjMGI3a2xIOXlhRmN5dmtOaEUxUzJLUC9ORUJoUlN4VXZYa2xORnVkZUFWVHZPTGZMQ050bERKeHJsblVzUnR1ODdiQjdCYUlxVnh1T1JibnFqYVFjN09QWi8iLCJtYWMiOiIyZTM4MTYxNzRkMjU3M2M2M2NhMjc0NGE3MTA1ODdlY2RiYTgzYWY0MTg4OTYzYmQ2MDJlNzk5ZmU1ZWVjZDA3IiwidGFnIjoiIn0%3D; expires=Wed, 15 Jan 2025 19:30:19 GMT; Max-Age=7200; path=/; secure; samesite=lax
                                                2025-01-15 17:30:19 UTC667INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 64 65 73 6b 74 69 6d 65 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6e 70 4a 56 46 42 61 64 6c 5a 36 63 6c 5a 4a 54 45 39 33 5a 46 46 49 5a 48 4e 52 62 56 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 4d 45 74 70 64 6d 78 35 65 6a 52 4a 61 57 35 35 55 47 39 4e 52 6e 55 31 56 32 35 36 56 48 64 70 51 32 74 77 4d 69 39 5a 61 30 4a 42 57 45 56 4d 52 32 52 49 4f 56 64 70 59 30 70 58 51 30 52 46 4d 6b 5a 69 64 30 39 34 4f 54 56 46 64 47 4d 32 62 47 70 77 63 48 70 4c 64 55 4a 56 65 6b 6c 59 4b 31 5a 77 52 48 68 71 52 55 4a 50 52 45 4a 56 55 45 52 6b 62 48 52 79 52 30 56 5a 65 45 39 6a 4d 45 5a 32 63 47 78 32 61 6a 6b 78 5a 56 56 4d 55 58 6b 78 64 57 59 33 62 7a 64 4b 62 6b 78 42 65 47 46 72 54 32 68 70 4d 55
                                                Data Ascii: Set-Cookie: desktime_session=eyJpdiI6InpJVFBadlZ6clZJTE93ZFFIZHNRbVE9PSIsInZhbHVlIjoiMEtpdmx5ejRJaW55UG9NRnU1V256VHdpQ2twMi9Za0JBWEVMR2RIOVdpY0pXQ0RFMkZid094OTVFdGM2bGpwcHpLdUJVeklYK1ZwRHhqRUJPREJVUERkbHRyR0VZeE9jMEZ2cGx2ajkxZVVMUXkxdWY3bzdKbkxBeGFrT2hpMU
                                                2025-01-15 17:30:19 UTC82INData Raw: 34 63 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 36 36 38 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 65 73 6b 74 69 6d 65 2e 63 6f 6d 5c 2f 75 70 64 61 74 65 73 5c 2f 77 69 6e 5c 2f 75 70 64 61 74 65 5c 2f 22 7d 0d 0a
                                                Data Ascii: 4c{"version":"1.3.668","url":"https:\/\/desktime.com\/updates\/win\/update\/"}
                                                2025-01-15 17:30:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                131192.168.2.550172104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:30:21 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close
                                                2025-01-15 17:30:21 UTC1096INHTTP/1.1 200 OK
                                                Date: Wed, 15 Jan 2025 17:30:21 GMT
                                                Content-Type: application/json
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Cache-Control: no-cache, private
                                                vary: X-Inertia
                                                Set-Cookie: landing_url=eyJpdiI6Im1BSkdlWCtFWlRpYmFlTHRHVGtpbkE9PSIsInZhbHVlIjoiOVhuK3F0UGk3NUdPcFE1a3VSS0pQUE1pN0JwMU5DcGVsWEk0OTBvMXk5Y0NFK1dJcjN4cDFseDBJNWpkY0E3a2s3OWg2d3M4UlMvZ1oxODFTcEZjNFZvZVZ5TUlwRm1hVldqZDYrYUFiVzN3UFVNbHlHWEJwTkZTQ3FPQTBwcnEiLCJtYWMiOiIyYTFiMGFiNWE1OGIzY2Y2NWE1ODgzODkzYmIwN2YyMjExMmJiNjQzNWMyNjk0MWZiNDE0ZDRiZDY5YmFiMzJjIiwidGFnIjoiIn0%3D; expires=Thu, 16 Jan 2025 17:30:21 GMT; Max-Age=86400; path=/; secure; httponly; samesite=lax
                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6IkR5SlAvYUxkcU8zSjZlTWNyREhlTEE9PSIsInZhbHVlIjoiTmdLTW5ZUE5wRGltQlpQUk93U0drUm1GZVFjTld6bkhhQnRSSUgxa1lNR1FlK0lPSkxQRFNaRkV3UmY1cEZoVkc0bGVzUUlCLzh4VVhRWlJsN3d1YTczTWxTeTJqMVlVMTZkSlk3ZHZIbS9FSVpUQng3WEhzclNxeFQ0OGowcUEiLCJtYWMiOiI1N2MyNDViMDc0MmZjNzVkMDU0MjMxNWRlOGM4M2NlMTkwOGRkYTg3NjlkMDk1ZWI1YTJkNjNhMWVlNWE4YmJjIiwidGFnIjoiIn0%3D; expires=Wed, 15 Jan 2025 19:30:21 GMT; Max-Age=7200; path=/; secure; samesite=lax
                                                2025-01-15 17:30:21 UTC667INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 64 65 73 6b 74 69 6d 65 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6d 4e 74 61 45 39 32 64 6b 68 72 4d 6b 68 57 51 54 64 46 53 6d 31 57 4e 54 68 69 53 31 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 53 57 70 34 62 7a 64 33 53 31 68 6d 55 46 46 61 53 44 4a 50 55 47 5a 4f 63 6c 67 33 53 45 64 79 65 55 31 4e 64 7a 4a 53 4d 45 78 74 64 31 4a 68 61 55 70 4a 63 7a 64 47 56 46 52 70 64 6c 56 6d 5a 45 52 4c 65 56 68 54 56 6c 64 48 61 56 4a 6d 4d 31 6f 30 63 46 46 42 51 6d 38 79 63 57 5a 72 56 57 35 50 51 7a 4e 6e 64 57 4e 43 55 43 39 44 64 6b 68 30 4b 30 31 5a 62 46 68 33 4e 33 52 52 56 6b 31 71 54 6e 55 77 52 6d 35 43 62 53 74 31 56 6d 6c 34 54 32 39 46 5a 31 49 35 63 30 6c 56 5a 47 38 35 5a 6b 78 75 55 33
                                                Data Ascii: Set-Cookie: desktime_session=eyJpdiI6ImNtaE92dkhrMkhWQTdFSm1WNThiS1E9PSIsInZhbHVlIjoiSWp4bzd3S1hmUFFaSDJPUGZOclg3SEdyeU1NdzJSMExtd1JhaUpJczdGVFRpdlVmZERLeVhTVldHaVJmM1o0cFFBQm8ycWZrVW5PQzNndWNCUC9Ddkh0K01ZbFh3N3RRVk1qTnUwRm5CbSt1Vml4T29FZ1I5c0lVZG85ZkxuU3
                                                2025-01-15 17:30:21 UTC82INData Raw: 34 63 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 36 36 38 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 65 73 6b 74 69 6d 65 2e 63 6f 6d 5c 2f 75 70 64 61 74 65 73 5c 2f 77 69 6e 5c 2f 75 70 64 61 74 65 5c 2f 22 7d 0d 0a
                                                Data Ascii: 4c{"version":"1.3.668","url":"https:\/\/desktime.com\/updates\/win\/update\/"}
                                                2025-01-15 17:30:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                132192.168.2.550173104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:30:21 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close
                                                2025-01-15 17:30:22 UTC1096INHTTP/1.1 200 OK
                                                Date: Wed, 15 Jan 2025 17:30:22 GMT
                                                Content-Type: application/json
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Cache-Control: no-cache, private
                                                vary: X-Inertia
                                                Set-Cookie: landing_url=eyJpdiI6ImFwMlBEWE9JNmdJTmpHWjRjTDdZK0E9PSIsInZhbHVlIjoid2YvUWY3TkNwbW53VHcxREVlUFZwOUxqOG5VS0NmUjBVV05RQjdVVk5yVTR3RUEwVzMvS3pPSW5UdVNvNWRZK1BDcjUzd3VtQkxNQ3lpNS81UlN0MktwVjhMRmVEMnVvNjczQ2NtTThmc1gwMWtIYk5ucWVYYkZTRXVaWTF1OCsiLCJtYWMiOiJhOGE0ZDY2OGM4M2NlNGFiOGMzNGE0ZWEyN2Y3YmZhMzU4ZDAzYjRkYzg4OTA3OWY0ZjY3MzAyZTY0ODU2ZGUwIiwidGFnIjoiIn0%3D; expires=Thu, 16 Jan 2025 17:30:22 GMT; Max-Age=86400; path=/; secure; httponly; samesite=lax
                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6ImJueHEwNlFWTjcwOTdQN25aZWFoeVE9PSIsInZhbHVlIjoiaUhSa2JVRzEzYm92V2tNZk1HRWpKNHpWWDZOUE9FZlgwWS9ndmk1VzRZdXlVSit6MlQxaFV0aHFHN25DTkcxcEQvMkVIa2tJRGVFZ1Rpdmd6eTdGNVpKUWpIeWd5bUxWVVAvWVN6TzNRTmcxQytFaEg4bmRBQS92Rm9tSDRubGQiLCJtYWMiOiI5MmFjNWFiMzM4NDdiYmFhZmY4YjRhNDNmZjNiN2Y5MTg5YmRiN2VlMWZhZWNjYjEyNGQ0OGM5YzNmYjRjMDg2IiwidGFnIjoiIn0%3D; expires=Wed, 15 Jan 2025 19:30:22 GMT; Max-Age=7200; path=/; secure; samesite=lax
                                                2025-01-15 17:30:22 UTC667INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 64 65 73 6b 74 69 6d 65 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6e 68 34 55 46 70 58 63 55 6c 6e 4d 58 52 32 61 48 5a 78 52 6e 6c 49 65 6b 73 32 63 55 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 56 47 52 76 56 58 55 78 57 6b 68 36 5a 6c 46 45 4e 45 64 33 65 6e 6c 34 61 45 56 34 4e 47 4a 6e 4e 48 42 6b 4d 69 74 6a 61 32 63 34 5a 6a 42 77 5a 7a 64 53 57 45 52 72 61 6e 51 31 63 47 4a 47 4f 45 39 34 54 6d 6c 77 4d 32 78 77 4d 47 70 68 55 6e 5a 68 55 31 4a 44 61 44 68 68 51 57 64 6b 64 32 4a 55 53 58 42 4f 51 6a 68 6a 64 47 5a 61 52 30 35 51 52 55 59 31 5a 57 38 72 62 48 59 72 4d 31 68 79 56 47 78 49 62 31 70 32 5a 30 39 69 4d 30 52 31 61 6e 70 56 62 55 6c 34 59 6c 64 56 59 6d 64 54 65 45 4d 72 59 57
                                                Data Ascii: Set-Cookie: desktime_session=eyJpdiI6Inh4UFpXcUlnMXR2aHZxRnlIeks2cUE9PSIsInZhbHVlIjoiVGRvVXUxWkh6ZlFENEd3enl4aEV4NGJnNHBkMitja2c4ZjBwZzdSWERranQ1cGJGOE94TmlwM2xwMGphUnZhU1JDaDhhQWdkd2JUSXBOQjhjdGZaR05QRUY1ZW8rbHYrM1hyVGxIb1p2Z09iM0R1anpVbUl4YldVYmdTeEMrYW
                                                2025-01-15 17:30:22 UTC82INData Raw: 34 63 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 36 36 38 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 65 73 6b 74 69 6d 65 2e 63 6f 6d 5c 2f 75 70 64 61 74 65 73 5c 2f 77 69 6e 5c 2f 75 70 64 61 74 65 5c 2f 22 7d 0d 0a
                                                Data Ascii: 4c{"version":"1.3.668","url":"https:\/\/desktime.com\/updates\/win\/update\/"}
                                                2025-01-15 17:30:22 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                133192.168.2.550174104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:30:22 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close
                                                2025-01-15 17:30:23 UTC1096INHTTP/1.1 200 OK
                                                Date: Wed, 15 Jan 2025 17:30:22 GMT
                                                Content-Type: application/json
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Cache-Control: no-cache, private
                                                vary: X-Inertia
                                                Set-Cookie: landing_url=eyJpdiI6ImkyVllLQWx0cXcwRjdYOGQ4cEU1RUE9PSIsInZhbHVlIjoiVWFCcXg4MnNKK1M5cCsrRW02MzV2ZERtaUNDR0s2WEVONzUvbXIya1FxL1BzbDFjR29KamtMT3psSlI5Tzh4aEI0bTVJYS9IZmdVS21YVGUrQjNOcUM1WW1uYVpOVWs0SE5FaFdlN3pCeXRnVHJqbXVVMk44MlFHTytNU2g4VVUiLCJtYWMiOiI3NWYxY2ViMWRlNmQ0OTI0Nzg2OGEwMjdmN2IxZTJjYzI5OWM1NDk0MDU0MGFkYTU3Mjg5YWVjMTJkYTc1OGUwIiwidGFnIjoiIn0%3D; expires=Thu, 16 Jan 2025 17:30:22 GMT; Max-Age=86400; path=/; secure; httponly; samesite=lax
                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6IjNteXU3KzE4SjdXbWxuM3hQc0hOc0E9PSIsInZhbHVlIjoiUWtzR1RIOFZGUzRpcG11ZmVkVzVUWnlMN055ZVh2NzNqUnFEUzViSklCUGxaMmNMaFVVVDBMa1laMzRPRlFCelZvZElQRGpmS2JUQkZGbWwwOGpYeFc2Z2htNjJEVXdHUnBiMzl4N1Q0QkFhSXJZdlRmaGgrbnl3VmFYSUF5dmoiLCJtYWMiOiI0OTUyMTg3MjI4NGQxYWYyOTA4MzdmYmE1ZDg4ZGI2OGY1MTYyY2M5ODViYTM0OTcyYzY0ZDQ2NGJmMzUwYmQzIiwidGFnIjoiIn0%3D; expires=Wed, 15 Jan 2025 19:30:22 GMT; Max-Age=7200; path=/; secure; samesite=lax
                                                2025-01-15 17:30:23 UTC667INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 64 65 73 6b 74 69 6d 65 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6e 46 78 52 55 5a 45 5a 6d 70 6a 62 6a 68 59 52 57 56 78 51 7a 68 7a 57 58 4a 58 5a 32 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 53 6b 39 5a 59 69 74 53 5a 56 56 71 5a 32 39 44 5a 55 74 68 65 56 4d 32 64 56 42 57 52 6e 63 33 4e 6b 55 35 4d 79 74 6a 61 6a 42 72 65 6d 78 48 64 55 49 7a 4f 44 64 30 55 56 42 49 59 6d 35 55 52 58 45 34 4d 32 68 7a 59 6e 56 6b 5a 7a 46 4d 53 32 78 4d 4d 55 70 55 62 6c 70 55 5a 57 64 50 4d 32 4d 33 51 32 4e 46 62 6b 4a 31 5a 48 70 72 4d 48 6c 70 56 58 68 5a 53 7a 46 47 65 45 4e 43 56 6d 39 42 64 6d 64 31 65 57 4e 56 5a 7a 42 4c 4e 33 56 52 56 56 5a 53 4d 56 4a 55 54 56 5a 50 59 6a 6c 4e 52 7a 46 44 55 58
                                                Data Ascii: Set-Cookie: desktime_session=eyJpdiI6InFxRUZEZmpjbjhYRWVxQzhzWXJXZ2c9PSIsInZhbHVlIjoiSk9ZYitSZVVqZ29DZUtheVM2dVBWRnc3NkU5MytjajBremxHdUIzODd0UVBIYm5URXE4M2hzYnVkZzFMS2xMMUpUblpUZWdPM2M3Q2NFbkJ1ZHprMHlpVXhZSzFGeENCVm9Bdmd1eWNVZzBLN3VRVVZSMVJUTVZPYjlNRzFDUX
                                                2025-01-15 17:30:23 UTC82INData Raw: 34 63 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 36 36 38 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 65 73 6b 74 69 6d 65 2e 63 6f 6d 5c 2f 75 70 64 61 74 65 73 5c 2f 77 69 6e 5c 2f 75 70 64 61 74 65 5c 2f 22 7d 0d 0a
                                                Data Ascii: 4c{"version":"1.3.668","url":"https:\/\/desktime.com\/updates\/win\/update\/"}
                                                2025-01-15 17:30:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                134192.168.2.550175104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:30:23 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close
                                                2025-01-15 17:30:23 UTC1096INHTTP/1.1 200 OK
                                                Date: Wed, 15 Jan 2025 17:30:23 GMT
                                                Content-Type: application/json
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Cache-Control: no-cache, private
                                                vary: X-Inertia
                                                Set-Cookie: landing_url=eyJpdiI6IndqT09BTnZnT2dsQVpWQmZHQm1uNnc9PSIsInZhbHVlIjoiVjYvRnBhZE53cTdZNU12enBQdnhKdTNVY3F5MVRZSU1ORHMzcSt4ZXhmamNOcXZBeVdZN1RwVmhHRWx0TTRJZThQQVFiQ0tHTTBMTWVBbWVEc3JadmFKMTFyQXdUOG1yTzNsb29Yd1RudzhVbnJDYW5NdXpYcldyNDE5L2MyL2YiLCJtYWMiOiJjOGRlZTQ1NmY2ZjE5NTcyMmJjM2ZmMmM3ODhmYWQ0Yzc4NTExMzU4NDVhOTI3MjIzOWNmMzBlN2Q0ZDU4NDRkIiwidGFnIjoiIn0%3D; expires=Thu, 16 Jan 2025 17:30:23 GMT; Max-Age=86400; path=/; secure; httponly; samesite=lax
                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6Ik82TWVTK0Rpb3MrcnVsYnVieERwR2c9PSIsInZhbHVlIjoiTEdPWHVnVzFUZkZ2bkRZUnV1ZjRYNUJXMDUrMmlFMm1sRHYvRFRNd3hXaXNIeFJkMjJUY2JQSUxGd3YvNGIyQ0N3WTBJYXpUYkdhMzhiZUUrMmNLY05JbDY3ejZIdUx5eEJwOHJIWG1MWStmeCtCVFVacmxUTlpPQ3p1Zk4xa1AiLCJtYWMiOiI2ZDVlMTRhYzJiOWY1MTcxNTdhOTBlZTg4MjU1YzQ5NzhlYmVlOTI2YTE4M2ViNWUyZDkzMzVhY2RkYWVkZThmIiwidGFnIjoiIn0%3D; expires=Wed, 15 Jan 2025 19:30:23 GMT; Max-Age=7200; path=/; secure; samesite=lax
                                                2025-01-15 17:30:23 UTC667INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 64 65 73 6b 74 69 6d 65 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6a 45 30 62 6c 70 6e 59 54 56 69 52 6a 4e 6f 56 55 56 30 4c 33 70 50 4f 45 39 73 64 56 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 52 6d 4e 4e 65 48 5a 71 62 53 39 45 53 32 6c 78 61 6b 4d 76 4e 46 5a 55 61 30 6c 43 61 54 4e 4d 55 48 6c 5a 56 6b 4e 4a 64 31 4a 6e 63 7a 56 4e 55 30 64 44 65 6b 4a 4f 62 6b 74 69 54 32 39 68 4b 30 35 6e 56 46 52 51 4d 48 68 6c 4e 6c 45 32 56 6e 6c 4c 52 33 42 5a 63 43 73 33 62 58 49 77 62 54 41 34 64 7a 52 6d 62 6d 67 30 64 47 5a 72 52 48 6f 78 62 6d 31 51 4f 54 5a 71 59 57 4e 55 5a 30 6c 32 56 6c 52 59 55 45 70 53 4d 6e 70 58 55 30 6c 7a 5a 30 78 6f 64 48 4e 77 4e 53 74 72 57 55 4a 79 62 31 4a 53 4e 6c
                                                Data Ascii: Set-Cookie: desktime_session=eyJpdiI6IjE0blpnYTViRjNoVUV0L3pPOE9sdVE9PSIsInZhbHVlIjoiRmNNeHZqbS9ES2lxakMvNFZUa0lCaTNMUHlZVkNJd1JnczVNU0dDekJObktiT29hK05nVFRQMHhlNlE2VnlLR3BZcCs3bXIwbTA4dzRmbmg0dGZrRHoxbm1QOTZqYWNUZ0l2VlRYUEpSMnpXU0lzZ0xodHNwNStrWUJyb1JSNl
                                                2025-01-15 17:30:23 UTC82INData Raw: 34 63 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 36 36 38 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 65 73 6b 74 69 6d 65 2e 63 6f 6d 5c 2f 75 70 64 61 74 65 73 5c 2f 77 69 6e 5c 2f 75 70 64 61 74 65 5c 2f 22 7d 0d 0a
                                                Data Ascii: 4c{"version":"1.3.668","url":"https:\/\/desktime.com\/updates\/win\/update\/"}
                                                2025-01-15 17:30:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                135192.168.2.550179104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:30:25 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close
                                                2025-01-15 17:30:25 UTC1096INHTTP/1.1 200 OK
                                                Date: Wed, 15 Jan 2025 17:30:25 GMT
                                                Content-Type: application/json
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Cache-Control: no-cache, private
                                                vary: X-Inertia
                                                Set-Cookie: landing_url=eyJpdiI6ImdHUVFNaHFXWjgvNWhOWUdYd0o4eHc9PSIsInZhbHVlIjoiV05kTUdjZFM4OUNQNllSVkhEVmgwak90UmhERFo5WDBXNk94SyttWEgvN0wxaC92OUhSVTYwckNmME5RU3ZjWVBCa1lXbGZGUm1hUGNxK3lFUlZvMHVwYW1GYTloR1p6SGI3N1NMVGQ3V0F5UTBqT05jL1FCRXdhaGg2aTZSSnciLCJtYWMiOiI2NDViM2M4N2VlYTdmM2RmYzVlZDhmN2M0ODdlM2I3Njk1NDNlMmQ2NTZmNjEzYjYxNzNiOGJhZGRiNzQ1NTAyIiwidGFnIjoiIn0%3D; expires=Thu, 16 Jan 2025 17:30:25 GMT; Max-Age=86400; path=/; secure; httponly; samesite=lax
                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6ImdySmJ3MDVKSXZmWTVtUGVUdXF3cVE9PSIsInZhbHVlIjoib0lzK24wOFVQMWQ4ZWNkVk1xKzFOUWorQ1pmZlp5ZitSM1lNKy9sMkNsVExZK3NIaXI1SEJZMGwzbTBjY3RqYXJ4RHZpQVU3SGxUWTJ1R1JsUHJ1b2xhMFRFdXFRUWcya2ZYKzFTeWxQUmtDQm1zU2tTZkVZNFBDd0c5UTZ1OVEiLCJtYWMiOiJmODYxYWFjOGI1NWQ5YWI5ZjE0YmFlNzg5NzZkMTdjZTQ5ZmEwYmExZmM4MzZiYjc3NDMzOGM1MDNmYTlhZjAwIiwidGFnIjoiIn0%3D; expires=Wed, 15 Jan 2025 19:30:25 GMT; Max-Age=7200; path=/; secure; samesite=lax
                                                2025-01-15 17:30:25 UTC667INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 64 65 73 6b 74 69 6d 65 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6c 46 61 62 58 4e 69 61 31 51 72 55 6e 59 78 62 31 42 55 52 55 5a 5a 4b 31 6c 70 57 6c 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 64 31 4e 44 61 6e 6c 6e 51 6d 56 70 53 79 73 33 65 48 68 51 63 58 51 30 4f 56 42 4a 53 6a 64 6d 4f 47 35 59 64 6c 42 51 56 32 31 69 4e 58 4e 34 54 45 77 76 51 55 46 69 64 57 5a 77 51 55 74 4c 56 33 56 68 4f 44 52 69 56 6e 4e 7a 55 30 78 6e 4d 57 70 48 51 54 4e 49 4e 6d 35 61 54 7a 52 6a 4e 32 35 36 57 57 6b 7a 53 7a 4e 4f 62 31 4a 78 65 57 6b 33 55 48 5a 6d 55 7a 4a 4d 61 48 42 4c 4d 57 4a 61 57 6b 70 36 63 33 70 68 63 6c 5a 51 4b 30 5a 73 53 32 56 79 56 44 4a 76 51 6c 64 73 53 57 31 45 57 58 59 76 63 55
                                                Data Ascii: Set-Cookie: desktime_session=eyJpdiI6IlFabXNia1QrUnYxb1BURUZZK1lpWlE9PSIsInZhbHVlIjoid1NDanlnQmVpSys3eHhQcXQ0OVBJSjdmOG5YdlBQV21iNXN4TEwvQUFidWZwQUtLV3VhODRiVnNzU0xnMWpHQTNINm5aTzRjN256WWkzSzNOb1JxeWk3UHZmUzJMaHBLMWJaWkp6c3phclZQK0ZsS2VyVDJvQldsSW1EWXYvcU
                                                2025-01-15 17:30:25 UTC82INData Raw: 34 63 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 36 36 38 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 65 73 6b 74 69 6d 65 2e 63 6f 6d 5c 2f 75 70 64 61 74 65 73 5c 2f 77 69 6e 5c 2f 75 70 64 61 74 65 5c 2f 22 7d 0d 0a
                                                Data Ascii: 4c{"version":"1.3.668","url":"https:\/\/desktime.com\/updates\/win\/update\/"}
                                                2025-01-15 17:30:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                136192.168.2.550180104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:30:26 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                137192.168.2.550181104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:30:26 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                138192.168.2.550182104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:30:27 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close
                                                2025-01-15 17:30:27 UTC1096INHTTP/1.1 200 OK
                                                Date: Wed, 15 Jan 2025 17:30:27 GMT
                                                Content-Type: application/json
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Cache-Control: no-cache, private
                                                vary: X-Inertia
                                                Set-Cookie: landing_url=eyJpdiI6Ink1T1BTcmpGOGE2R1ZqWGc2ZUg2VWc9PSIsInZhbHVlIjoiY1NBZndTUEtmRnBFN3NJaXh0R1RSUEtiQVc4ZndlOXRzK0FhdDhrbVQ4enlpeEd3WjMyQ3lkRUxmN2RmVmFEeVA4RlFuV3JpSVFBbmNta1p0eGc5NGFtM3VPeXc4a2JieTVlZnFINnRFMUFTZEx6SzFsd3JDVURQRERZWHFaNDMiLCJtYWMiOiIyODA5YjFjNTYyMmU4N2YzOTM1MjBiMGRhMmI4ZjllYjY1NzZhZTg5OGIxODEyNTcyNTVjYjlmYjRiYTExMTA0IiwidGFnIjoiIn0%3D; expires=Thu, 16 Jan 2025 17:30:27 GMT; Max-Age=86400; path=/; secure; httponly; samesite=lax
                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6Ik5Yc2lpQzkxTlE2eUxua3ZCaHJlL2c9PSIsInZhbHVlIjoiUHYvMzBHZXVHMGFDU0RScG0rUHovQ2R3VGJIeU9lMHBqS1IrNUJER2s0cmpIb2doZ3Y5TzczSXlrSkpIZkpWZHlscmZHbE1aSjMvTWRoNTZkU3FhSCtWbWNSMUJvLzBhUmR6NTRQNDRxN3FPWDBIUjhLbEExNkFWUWE2Vk9qbmYiLCJtYWMiOiJkYjc1OGViZTlhNjk1NzlkMzI2MjJiN2IzNTcxZjcyOTViOTJiZWM1ZjI2ODQ5MDczMGQyOTRjMTJhODZmOGZhIiwidGFnIjoiIn0%3D; expires=Wed, 15 Jan 2025 19:30:27 GMT; Max-Age=7200; path=/; secure; samesite=lax
                                                2025-01-15 17:30:27 UTC667INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 64 65 73 6b 74 69 6d 65 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6c 56 75 55 57 74 4c 52 32 49 7a 5a 6b 4e 71 5a 30 4a 79 63 47 6c 36 59 6d 45 77 53 32 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 56 58 42 78 59 55 39 70 5a 32 68 6d 52 57 6c 48 51 57 78 61 4d 48 4d 77 59 55 38 77 4f 48 64 79 53 48 4e 75 4c 30 5a 57 54 54 5a 51 63 31 70 49 5a 44 4a 72 57 44 4e 35 4f 45 30 7a 54 46 5a 30 52 47 4e 75 51 56 46 71 53 32 68 51 5a 6e 4a 43 54 6d 4e 52 65 57 38 32 52 46 4a 50 59 6d 31 4a 5a 32 74 72 53 48 52 56 61 47 46 72 4e 56 55 72 56 6e 64 46 62 6d 6f 72 53 56 52 6d 53 6b 59 32 51 6e 55 30 54 6d 35 76 54 45 74 77 65 45 31 49 5a 6a 64 69 54 46 52 4b 56 6b 63 72 4d 6d 4a 4e 53 31 63 34 65 56 4a 32 65 57
                                                Data Ascii: Set-Cookie: desktime_session=eyJpdiI6IlVuUWtLR2IzZkNqZ0JycGl6YmEwS2c9PSIsInZhbHVlIjoiVXBxYU9pZ2hmRWlHQWxaMHMwYU8wOHdySHNuL0ZWTTZQc1pIZDJrWDN5OE0zTFZ0RGNuQVFqS2hQZnJCTmNReW82RFJPYm1JZ2trSHRVaGFrNVUrVndFbmorSVRmSkY2QnU0Tm5vTEtweE1IZjdiTFRKVkcrMmJNS1c4eVJ2eW
                                                2025-01-15 17:30:27 UTC82INData Raw: 34 63 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 36 36 38 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 65 73 6b 74 69 6d 65 2e 63 6f 6d 5c 2f 75 70 64 61 74 65 73 5c 2f 77 69 6e 5c 2f 75 70 64 61 74 65 5c 2f 22 7d 0d 0a
                                                Data Ascii: 4c{"version":"1.3.668","url":"https:\/\/desktime.com\/updates\/win\/update\/"}
                                                2025-01-15 17:30:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                139192.168.2.550183104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:30:28 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                140192.168.2.550186104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:30:29 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close
                                                2025-01-15 17:30:30 UTC1096INHTTP/1.1 200 OK
                                                Date: Wed, 15 Jan 2025 17:30:30 GMT
                                                Content-Type: application/json
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Cache-Control: no-cache, private
                                                vary: X-Inertia
                                                Set-Cookie: landing_url=eyJpdiI6IkovVXEvbks0Skl4a3ZaOE9MbzZiNlE9PSIsInZhbHVlIjoid21HdzFnVVFXS1FVdFBBWFZjdlFFTTgyeFBRMFVhVkhMSlBuSTlGS2xIT2I3U0pTMG5qTUVBZHQ4NEtFYXMyMmo2bkU0dkpyQUlmb2NIZlVJWlRRaWJJQzAwUzVCdldselFkMTJ0cHpVaEhmSlRpeCt0cWlBTWgwU3RXUmR6aXMiLCJtYWMiOiJiMDQ0ZWFhY2U2OWUyN2FjZDE4OWY5NmIzZjcxZTMwMGExYWE5ZTY4MzYwZGYxZTQ0NjY3YzkyMjUzMzIzMWE4IiwidGFnIjoiIn0%3D; expires=Thu, 16 Jan 2025 17:30:29 GMT; Max-Age=86400; path=/; secure; httponly; samesite=lax
                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6IlRYWmE0Sm5uc3YvaGVNZUZRS3paTnc9PSIsInZhbHVlIjoiVlZYbWE1VnUrNUVOcWZMRHdEemVWUExyVTlBRVBqT29VRitIU2tiK2dVVG9PMlhkaWFWVFc4NWMwSWpwQS9mV2xUK2FGZUNtdjNncTI2MmkybVdIOGxmLzB5Y3RsSWRBbTlWUit2bDhRZ244WFNta2IySlAxRkl2YjNYMzdwOGMiLCJtYWMiOiJiNDJjYTkwMWYzNmE2YTFmNTc4N2VkZjI5YzhiMWM0MTc5ODdlNzc3YjczZTk4YWZlOTkxYWRlYzc2ZGQ0MjRjIiwidGFnIjoiIn0%3D; expires=Wed, 15 Jan 2025 19:30:29 GMT; Max-Age=7200; path=/; secure; samesite=lax
                                                2025-01-15 17:30:30 UTC667INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 64 65 73 6b 74 69 6d 65 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6e 56 78 52 57 68 68 52 54 64 51 54 43 39 58 4f 55 52 6f 5a 44 5a 56 63 56 41 30 64 6b 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 53 57 5a 70 57 45 30 31 61 55 4e 51 59 55 4e 5a 52 56 68 42 4d 6d 38 79 65 56 4e 6d 57 6d 4a 4b 4e 54 5a 46 61 6a 59 79 57 44 52 42 52 46 56 49 55 33 4a 4a 56 57 70 6a 53 30 6c 6a 65 57 56 61 4e 6d 6b 33 53 54 64 76 62 43 39 30 5a 45 31 47 53 30 4a 4e 53 55 35 69 4e 46 5a 68 5a 33 56 35 4d 6b 70 58 57 6c 5a 4c 57 44 46 51 62 53 74 72 54 6e 67 7a 52 57 68 6b 63 44 5a 69 53 54 55 79 5a 58 63 78 54 57 56 70 56 6e 4d 72 4d 32 56 5a 4e 32 59 30 4d 6d 5a 4b 52 57 56 76 5a 31 46 59 59 56 52 79 4e 6b 46 4b 52 6b
                                                Data Ascii: Set-Cookie: desktime_session=eyJpdiI6InVxRWhhRTdQTC9XOURoZDZVcVA0dkE9PSIsInZhbHVlIjoiSWZpWE01aUNQYUNZRVhBMm8yeVNmWmJKNTZFajYyWDRBRFVIU3JJVWpjS0ljeWVaNmk3STdvbC90ZE1GS0JNSU5iNFZhZ3V5MkpXWlZLWDFQbStrTngzRWhkcDZiSTUyZXcxTWVpVnMrM2VZN2Y0MmZKRWVvZ1FYYVRyNkFKRk
                                                2025-01-15 17:30:30 UTC82INData Raw: 34 63 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 36 36 38 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 65 73 6b 74 69 6d 65 2e 63 6f 6d 5c 2f 75 70 64 61 74 65 73 5c 2f 77 69 6e 5c 2f 75 70 64 61 74 65 5c 2f 22 7d 0d 0a
                                                Data Ascii: 4c{"version":"1.3.668","url":"https:\/\/desktime.com\/updates\/win\/update\/"}
                                                2025-01-15 17:30:30 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                141192.168.2.550187104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:30:30 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close
                                                2025-01-15 17:30:30 UTC1096INHTTP/1.1 200 OK
                                                Date: Wed, 15 Jan 2025 17:30:30 GMT
                                                Content-Type: application/json
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Cache-Control: no-cache, private
                                                vary: X-Inertia
                                                Set-Cookie: landing_url=eyJpdiI6IjhpbUMybm9KUHZkemhXRi96MEhGMGc9PSIsInZhbHVlIjoiZGdsUzBQWi9qVnJwaFFvZGkxRHhiZlpLR2kyaHQ3MHlrZC9QcStQUEJmZlBOVEozVGJQRVlzbmJ1dk5jRDFBSmoyUmEzMExaQlBvNXZjM0pVTmFsakg2d3g0ZWtxMmhiOEdKTVFTUDZuT0F3YUN5R203ZE5MRkQ5UlZwVU1uSC8iLCJtYWMiOiJlNWE2Zjk3OTRiNTAxMGRjNDc2YjU1YzZhOTNlMTY3NmFjY2NkODk5ZDg1YWU4MmRiZjI4OGE3Yzk1NzJkY2UxIiwidGFnIjoiIn0%3D; expires=Thu, 16 Jan 2025 17:30:30 GMT; Max-Age=86400; path=/; secure; httponly; samesite=lax
                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6IkIxdUJiUzB1UjlZbXVEWlNQeDJQRlE9PSIsInZhbHVlIjoiYUEwQlBGd3NIY2lYeVI1L1QzZjdMYXJkcUNnc0wwcEdrK1NnaEZJYzRIOVJKUVBFMGtOSzI3d3VGb0RRR3hFalVmTnE2a25OTERMZXFaci95QlMvS0txR2kwVjZsdXpxWEVKM1Z6N1FVdjVldUVJUVJwTXBkNm1vNkdiaHB0VXEiLCJtYWMiOiI3OGI1M2I0N2M3NDc1Yjg1NTNjMjVkNzY3ZWY5MjUxMWI5MGU4MjBjNWEzNzdmZWI4NzIwYWUzZjNlN2NjY2I2IiwidGFnIjoiIn0%3D; expires=Wed, 15 Jan 2025 19:30:30 GMT; Max-Age=7200; path=/; secure; samesite=lax
                                                2025-01-15 17:30:30 UTC667INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 64 65 73 6b 74 69 6d 65 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6d 39 78 59 56 4d 7a 51 30 4a 56 54 32 5a 4f 54 56 4e 5a 4d 46 5a 7a 54 31 5a 77 64 55 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 54 43 39 50 53 48 52 4b 4f 45 4a 6f 54 45 5a 75 54 6d 52 53 4d 6c 49 30 4d 6e 42 44 54 31 68 56 55 32 70 73 63 6e 59 7a 52 47 51 76 55 7a 4d 78 63 32 35 57 55 57 31 42 4d 33 6c 4c 57 57 56 61 55 48 6b 35 5a 30 68 44 65 46 63 30 53 54 42 71 53 48 64 50 4f 55 6c 6e 56 47 68 78 4d 7a 4a 6e 4e 58 4e 36 63 6d 6c 68 62 58 68 6e 54 57 46 58 62 56 4d 35 53 44 64 58 5a 55 68 72 53 45 4a 6f 4d 56 4a 5a 4d 31 46 6f 62 46 64 48 51 6a 63 79 65 6d 78 79 4d 79 73 35 4e 30 4e 6a 4e 30 74 33 61 46 52 6b 57 55 4e 74 55 32
                                                Data Ascii: Set-Cookie: desktime_session=eyJpdiI6Im9xYVMzQ0JVT2ZOTVNZMFZzT1ZwdUE9PSIsInZhbHVlIjoiTC9PSHRKOEJoTEZuTmRSMlI0MnBDT1hVU2pscnYzRGQvUzMxc25WUW1BM3lLWWVaUHk5Z0hDeFc0STBqSHdPOUlnVGhxMzJnNXN6cmlhbXhnTWFXbVM5SDdXZUhrSEJoMVJZM1FobFdHQjcyemxyMys5N0NjN0t3aFRkWUNtU2
                                                2025-01-15 17:30:30 UTC82INData Raw: 34 63 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 36 36 38 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 65 73 6b 74 69 6d 65 2e 63 6f 6d 5c 2f 75 70 64 61 74 65 73 5c 2f 77 69 6e 5c 2f 75 70 64 61 74 65 5c 2f 22 7d 0d 0a
                                                Data Ascii: 4c{"version":"1.3.668","url":"https:\/\/desktime.com\/updates\/win\/update\/"}
                                                2025-01-15 17:30:30 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                142192.168.2.550189104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:30:31 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close
                                                2025-01-15 17:30:32 UTC1096INHTTP/1.1 200 OK
                                                Date: Wed, 15 Jan 2025 17:30:32 GMT
                                                Content-Type: application/json
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Cache-Control: no-cache, private
                                                vary: X-Inertia
                                                Set-Cookie: landing_url=eyJpdiI6Ik55VWIyVld2NllUQmtENWhXekhwWUE9PSIsInZhbHVlIjoiZGpXL1JwRVc1NGRSYnZVSWlkTlJibnVDVEpCcUthVmdEd1h2VXZtUTJHWHNBTkw1MFcyTm5rMkg2RTR1R0YwckI0dGdTdjVSdGg0RC83ZzRjd3dxbDFuMVVhVjhhUGxOUlo2Y0JhVnE0d2ZRYTdGZVFoelZlcTlNeG9BRWFGUVkiLCJtYWMiOiJjMzBmYmQ0MDZmY2Q0ODE1OGVhNTI3ZTFjMWU3NGI0NzM4NzJkM2I2NGNkMzYyZGM5ZTFiNWM3MGM1ZDJiZmU2IiwidGFnIjoiIn0%3D; expires=Thu, 16 Jan 2025 17:30:31 GMT; Max-Age=86400; path=/; secure; httponly; samesite=lax
                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6IklvR0FlS0QrQTdoMmEzTm81ZHRjMVE9PSIsInZhbHVlIjoiQTdxTVdFVUZ2cGUvNzhHL1A0UEQvUnBhUmxEcWpyVXJtRlFDMkNEdjM3MHRJME8zc1d0SUVuTm1PR1NTd2xzMWZQTFNwai9iUUxCOWFyK3JUd1A1aStOYzFweHZzdTY5THo4cWh4ZnZ1aEJ2SlBKOFd0V0doZmlTTnlYcmNtTHkiLCJtYWMiOiJiNTk3MTE1MjYyMWNkZWE1ZTZkMmIwODgxMWM2NTRlM2U5YTlkZmEyYjIxNDBiOWRjMDRiMzNkMzU2NTQ4NDE4IiwidGFnIjoiIn0%3D; expires=Wed, 15 Jan 2025 19:30:31 GMT; Max-Age=7200; path=/; secure; samesite=lax
                                                2025-01-15 17:30:32 UTC667INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 64 65 73 6b 74 69 6d 65 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6d 35 5a 52 6a 52 56 56 48 4a 70 53 30 78 61 64 56 51 33 55 33 5a 75 52 46 4e 42 63 55 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 4f 54 5a 6b 4d 45 68 45 56 6e 52 7a 57 57 64 45 54 6c 49 7a 51 33 42 77 5a 6d 68 78 55 57 46 4c 53 57 49 72 52 44 42 73 61 46 51 32 62 55 5a 4c 52 32 6c 7a 61 6a 42 4d 52 69 74 4f 61 45 4a 34 52 32 70 69 4b 32 46 51 5a 6d 68 79 65 6b 64 46 4d 6d 55 35 55 55 52 6c 62 32 34 33 63 55 5a 58 56 6e 68 5a 4f 55 70 4f 61 6c 68 44 52 6e 4a 6b 61 45 39 6a 51 58 42 57 63 6a 64 47 4e 47 4e 6b 64 6d 31 52 52 57 4e 78 63 6b 4e 59 52 6c 46 72 53 48 5a 77 51 56 52 78 62 6d 6f 76 63 46 64 59 5a 6c 6b 33 61 6b 5a 68 53 30
                                                Data Ascii: Set-Cookie: desktime_session=eyJpdiI6Im5ZRjRVVHJpS0xadVQ3U3ZuRFNBcUE9PSIsInZhbHVlIjoiOTZkMEhEVnRzWWdETlIzQ3BwZmhxUWFLSWIrRDBsaFQ2bUZLR2lzajBMRitOaEJ4R2piK2FQZmhyekdFMmU5UURlb243cUZXVnhZOUpOalhDRnJkaE9jQXBWcjdGNGNkdm1RRWNxckNYRlFrSHZwQVRxbmovcFdYZlk3akZhS0
                                                2025-01-15 17:30:32 UTC82INData Raw: 34 63 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 36 36 38 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 65 73 6b 74 69 6d 65 2e 63 6f 6d 5c 2f 75 70 64 61 74 65 73 5c 2f 77 69 6e 5c 2f 75 70 64 61 74 65 5c 2f 22 7d 0d 0a
                                                Data Ascii: 4c{"version":"1.3.668","url":"https:\/\/desktime.com\/updates\/win\/update\/"}
                                                2025-01-15 17:30:32 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                143192.168.2.550190104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:30:32 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close
                                                2025-01-15 17:30:32 UTC1096INHTTP/1.1 200 OK
                                                Date: Wed, 15 Jan 2025 17:30:32 GMT
                                                Content-Type: application/json
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Cache-Control: no-cache, private
                                                vary: X-Inertia
                                                Set-Cookie: landing_url=eyJpdiI6InFiUFRyT0RvVU1tTnpVKzlVdm9MTHc9PSIsInZhbHVlIjoiMmltc1BlL2F4UmQ5UnR5ZWFOSFRkOUFwOTRjcE5mRk1LaEdUdFFSQlRkWnJTYnJ3NzhnbFMwWmErUTExRDNOSlIwblpUSSs3YWswb0ZDOHVSZzQ3djVzVUYzb1hEV2xLcERMbEwzV3MwaHcvRU1idFFKZEVPdG16WTNKK1psZHQiLCJtYWMiOiJhNGZmYjE2NWIwZDZjZGUzZTY3MDdjZTZjYzJlZjg2ODFhMDFiYjM2MjlkNGFlOWRkZGRlZmVlYzMzYjUxYjJmIiwidGFnIjoiIn0%3D; expires=Thu, 16 Jan 2025 17:30:32 GMT; Max-Age=86400; path=/; secure; httponly; samesite=lax
                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6IlI0b0FMQ3NQQmR4Vks3VWhJUmlQT3c9PSIsInZhbHVlIjoicmZzM05CbGtCbk85SC9DU3lzUlExMTN0NDB1Unk1Z094cTM0RjExN1JsSzZrSHNJVnNObkJpQ0pQdS9ycTBVTWRYSnVYVDRBL0N1MS9uc2pvdmVZSldpRCtURW93dVNlMmIwMm5wRW9uaFJNdExhQ2l6bisrZk12Y3BTc0ErQ1EiLCJtYWMiOiI1NTNlYjQzMDQ4M2NjZDAyOThkNmE2OTIwYjkzMmRhNTc1MDU4MmFiMjhjMzJmMzNlYjZkNjY2ZWIxYWRhYTFhIiwidGFnIjoiIn0%3D; expires=Wed, 15 Jan 2025 19:30:32 GMT; Max-Age=7200; path=/; secure; samesite=lax
                                                2025-01-15 17:30:32 UTC667INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 64 65 73 6b 74 69 6d 65 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6c 4a 53 59 55 78 30 4e 6c 56 55 51 31 4a 74 65 6e 70 58 57 47 56 53 4e 6d 4e 32 61 30 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 59 56 5a 53 4f 46 51 76 52 47 78 57 56 69 39 57 52 6b 39 42 5a 6e 56 47 53 79 74 45 4e 6a 64 34 63 30 63 30 53 7a 68 36 51 7a 4a 30 62 6d 31 49 54 43 39 33 62 56 64 61 59 7a 5a 58 55 58 5a 43 51 6d 68 59 53 47 56 7a 4f 47 31 7a 54 6c 68 48 4d 46 51 32 55 7a 56 61 55 6b 70 78 5a 48 64 53 63 44 6c 69 61 32 70 4f 56 6d 68 79 4d 30 46 74 53 6c 55 30 61 6e 68 69 53 6a 45 72 5a 47 39 6f 51 56 5a 4b 61 32 68 57 56 55 74 42 53 44 68 43 53 54 49 77 4e 6d 5a 6e 57 6c 4e 72 51 30 70 42 63 7a 46 4c 4e 44 42 7a 55 57
                                                Data Ascii: Set-Cookie: desktime_session=eyJpdiI6IlJSYUx0NlVUQ1JtenpXWGVSNmN2a0E9PSIsInZhbHVlIjoiYVZSOFQvRGxWVi9WRk9BZnVGSytENjd4c0c0Szh6QzJ0bm1ITC93bVdaYzZXUXZCQmhYSGVzOG1zTlhHMFQ2UzVaUkpxZHdScDlia2pOVmhyM0FtSlU0anhiSjErZG9oQVZKa2hWVUtBSDhCSTIwNmZnWlNrQ0pBczFLNDBzUW
                                                2025-01-15 17:30:32 UTC82INData Raw: 34 63 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 36 36 38 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 65 73 6b 74 69 6d 65 2e 63 6f 6d 5c 2f 75 70 64 61 74 65 73 5c 2f 77 69 6e 5c 2f 75 70 64 61 74 65 5c 2f 22 7d 0d 0a
                                                Data Ascii: 4c{"version":"1.3.668","url":"https:\/\/desktime.com\/updates\/win\/update\/"}
                                                2025-01-15 17:30:32 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                144192.168.2.550191104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:30:33 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close
                                                2025-01-15 17:30:33 UTC1096INHTTP/1.1 200 OK
                                                Date: Wed, 15 Jan 2025 17:30:33 GMT
                                                Content-Type: application/json
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Cache-Control: no-cache, private
                                                vary: X-Inertia
                                                Set-Cookie: landing_url=eyJpdiI6ImVXYVRxazhEZE9EamdEMWtOcHU4aXc9PSIsInZhbHVlIjoiSVNFbU55R1ljUURwQmxiTjNjUjc2WU9uci9CS08xTGhpZnkvMXNBZ2srb2tOQ1hBTTBRWE0vYXY3N1F3MTFhcHh2ektQRjl1T2xUdVdWQ1drOFBBSzdQNko1emZ3MCtia21oN0J2M2NoZDRaY2ZhSlo3UWlIMHdhcTU2RHhvNkUiLCJtYWMiOiI0NDEwOWM0YTYwNWU4ZTcxYzRiNjMxNGM5MjMyNWNjODZlOTk2MTllNDE4ZGEzNzgwNjlhZjk0ZTcyNzQ0ZGM4IiwidGFnIjoiIn0%3D; expires=Thu, 16 Jan 2025 17:30:33 GMT; Max-Age=86400; path=/; secure; httponly; samesite=lax
                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6ImpoNy9DQUs0MUZObWJhSVFTamdGdnc9PSIsInZhbHVlIjoiRjQxNjZQNVk5TG5zTGc0QXFzeXdMalVDUHFNT3BpUjU0UDc2dW81cGVYRzhWL1djaXNxVXNiZDMrQk5GemJqUUZhdlhEcUl6Y3creGUwb3pwOUVOQlp1eGVSV3cvcjRwQW96TFBnN1FaVFVhTTg1NG1UR1pZSU5IdEpMZVI4YVIiLCJtYWMiOiI2N2U2YWU1NzE4YmU1OWUyNGY0MGU1YzM3NTZiNzJkNWUwNjFkZjc4NDM5NGZkYzdlY2Y2MzgzYTE3ZGRmNmUwIiwidGFnIjoiIn0%3D; expires=Wed, 15 Jan 2025 19:30:33 GMT; Max-Age=7200; path=/; secure; samesite=lax
                                                2025-01-15 17:30:33 UTC667INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 64 65 73 6b 74 69 6d 65 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6b 59 77 52 45 6c 4f 65 46 68 5a 62 6d 63 79 55 30 52 76 62 58 59 33 61 6b 35 53 61 6d 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 62 30 4e 58 65 57 34 72 4f 57 49 30 55 6e 4a 4f 4b 31 46 33 65 6b 39 56 57 6b 78 77 4d 6d 5a 74 55 32 49 30 56 6c 70 61 59 32 6c 43 4d 6e 4e 6d 55 44 42 4c 59 54 6c 59 57 57 4a 72 64 6c 46 51 63 57 52 33 55 44 64 4f 53 6b 49 35 4e 55 74 45 57 44 4a 6d 5a 6c 42 76 54 56 70 36 55 6b 78 50 53 6d 67 32 5a 6b 74 76 65 57 70 4e 59 6c 56 71 55 47 6c 69 55 6b 56 74 62 58 4e 52 63 47 5a 6f 4d 58 64 56 61 54 4d 76 62 7a 6c 51 53 55 35 61 55 6b 74 54 55 6d 5a 73 54 45 56 57 57 47 6c 4f 4f 57 52 30 64 45 70 36 53 6b
                                                Data Ascii: Set-Cookie: desktime_session=eyJpdiI6IkYwRElOeFhZbmcyU0RvbXY3ak5Samc9PSIsInZhbHVlIjoib0NXeW4rOWI0UnJOK1F3ek9VWkxwMmZtU2I0VlpaY2lCMnNmUDBLYTlYWWJrdlFQcWR3UDdOSkI5NUtEWDJmZlBvTVp6UkxPSmg2ZktveWpNYlVqUGliUkVtbXNRcGZoMXdVaTMvbzlQSU5aUktTUmZsTEVWWGlOOWR0dEp6Sk
                                                2025-01-15 17:30:33 UTC82INData Raw: 34 63 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 36 36 38 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 65 73 6b 74 69 6d 65 2e 63 6f 6d 5c 2f 75 70 64 61 74 65 73 5c 2f 77 69 6e 5c 2f 75 70 64 61 74 65 5c 2f 22 7d 0d 0a
                                                Data Ascii: 4c{"version":"1.3.668","url":"https:\/\/desktime.com\/updates\/win\/update\/"}
                                                2025-01-15 17:30:33 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                145192.168.2.550192104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:30:34 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close
                                                2025-01-15 17:30:34 UTC1096INHTTP/1.1 200 OK
                                                Date: Wed, 15 Jan 2025 17:30:34 GMT
                                                Content-Type: application/json
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Cache-Control: no-cache, private
                                                vary: X-Inertia
                                                Set-Cookie: landing_url=eyJpdiI6ImpObG0wVmdyYUNqMWxBUW0yNHVqM1E9PSIsInZhbHVlIjoiemI4N1VUdW8xY2x1THZna2E5Mjh5YzBSQ3A1UFJmTjR6SThscHFpYmlXM3prZzVJRlZTM1FRWndxOGc5SmRMSDd5aXdsVEZYRzl0VWxteGdlYWNRZkhJbWE5WVFkOEhpRTNwUnBvUGs5eVB2dEdtUEJMMVZqVi8wUENxR3lwNXEiLCJtYWMiOiIzZTIwNzAwMGVjOWRjMjZhN2NmNTMzZTUwMTc0Y2VmYzczODUzMzlmYWFlNWU5OTM4MWJmOTA5YTA4YzU4NTYyIiwidGFnIjoiIn0%3D; expires=Thu, 16 Jan 2025 17:30:34 GMT; Max-Age=86400; path=/; secure; httponly; samesite=lax
                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6IlRsUHBrdFMyRE9NQUNqTjk0dVBlWUE9PSIsInZhbHVlIjoiZWRiZlE0SFBZT1RDUUpjQ3Y2d0FSUzByUVZTekxoeTlUblBQYWVjQlZvM3RRSUE4RkE0VGlMdmF2VzRIMmZKUXgyN3B4b3E2UWJvWlpXdW95bWxGcG4vejBuNnZGejJRQUp6a3hEZFJTOXVDNXg4cFVhZjhuNDI4eFlpbWhOa00iLCJtYWMiOiI2NzBjOGM2YTRmNmJiNTlhNzQyNzFhNGVmNzQ5MzU5N2ExNDM4MTE3NTAyM2I2YWVjOTJkNWEyZDQxYTExODU3IiwidGFnIjoiIn0%3D; expires=Wed, 15 Jan 2025 19:30:34 GMT; Max-Age=7200; path=/; secure; samesite=lax
                                                2025-01-15 17:30:34 UTC667INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 64 65 73 6b 74 69 6d 65 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6e 56 49 65 44 4e 6c 55 44 4e 73 4f 47 31 53 61 6e 63 78 62 55 56 46 59 54 6c 4c 63 33 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 54 32 6c 6a 65 48 56 34 4e 57 39 48 51 57 52 5a 4d 7a 52 4c 62 48 42 59 56 32 4e 7a 59 54 45 7a 5a 45 68 57 56 46 6c 69 55 57 5a 44 52 46 45 32 57 47 78 78 4c 32 5a 77 4d 6b 73 35 57 56 4a 72 4c 30 73 76 51 6d 6c 4d 53 6b 31 6c 4f 56 56 78 5a 58 68 51 5a 56 4e 7a 4d 57 68 30 53 45 4d 30 4d 6b 68 77 63 32 4e 76 65 6c 42 48 54 58 52 55 59 56 63 35 51 30 68 76 4b 33 56 54 63 58 63 35 55 56 4e 4c 65 56 52 53 53 6d 52 6f 54 54 42 46 52 6b 64 71 4e 48 52 6b 56 32 56 68 4e 57 52 52 54 6b 35 75 52 32 39 51 4d 6a
                                                Data Ascii: Set-Cookie: desktime_session=eyJpdiI6InVIeDNlUDNsOG1SancxbUVFYTlLc3c9PSIsInZhbHVlIjoiT2ljeHV4NW9HQWRZMzRLbHBYV2NzYTEzZEhWVFliUWZDRFE2WGxxL2ZwMks5WVJrL0svQmlMSk1lOVVxZXhQZVNzMWh0SEM0Mkhwc2NvelBHTXRUYVc5Q0hvK3VTcXc5UVNLeVRSSmRoTTBFRkdqNHRkV2VhNWRRTk5uR29QMj
                                                2025-01-15 17:30:34 UTC82INData Raw: 34 63 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 36 36 38 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 65 73 6b 74 69 6d 65 2e 63 6f 6d 5c 2f 75 70 64 61 74 65 73 5c 2f 77 69 6e 5c 2f 75 70 64 61 74 65 5c 2f 22 7d 0d 0a
                                                Data Ascii: 4c{"version":"1.3.668","url":"https:\/\/desktime.com\/updates\/win\/update\/"}
                                                2025-01-15 17:30:34 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                146192.168.2.550193104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:30:35 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close
                                                2025-01-15 17:30:35 UTC1096INHTTP/1.1 200 OK
                                                Date: Wed, 15 Jan 2025 17:30:35 GMT
                                                Content-Type: application/json
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Cache-Control: no-cache, private
                                                vary: X-Inertia
                                                Set-Cookie: landing_url=eyJpdiI6IndEWE9Mb0NRYTB3MEkza0hoOE9PZUE9PSIsInZhbHVlIjoiZjZEVkZkL05wbDJtZkJtbzM0RFUzclR1Y1Z1M3Q3WkFCdHp1djBLdE1aMXNNRE5JV1JJbWlENWdXV3FtQW5DSG10WjFlNGo5SXgycHVBUHFlaHRNY3k5Ti8zaUhHRTZkUFBTTXQ5Y001NkRydVNVQUFGYnAvWUtIaDJUUVV4ZVAiLCJtYWMiOiJmYWI3MGQzZTdjMmU3NzczMWQzOThjNzk0NDdhOTY0ZGZjOTAzNjQ2N2M3NjNmZWEzMzg0M2JmMTIwMGEzNTlmIiwidGFnIjoiIn0%3D; expires=Thu, 16 Jan 2025 17:30:35 GMT; Max-Age=86400; path=/; secure; httponly; samesite=lax
                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6IjRibDVsRHFoeHl0QW96Ym80c2Nxd2c9PSIsInZhbHVlIjoiSWVBbGt1UWdqeDh4akpDYnhUZUZ4L2hNOW04bFlXVUYzWjArZ2RLUnpId2VsTG9DYTJVYTEvK0VLUzlnREsrd0tPR1BoSi83ZEFYQXFVa2huZSs5ZTJ5WmRCbVhHM2szcGpNaStFNEcxOURPaHlTSVR2MVhVWXRrU2pDcTlOL24iLCJtYWMiOiJjYWQ3YzUyZTQ1MTNkYTk0MDgxOTI2MTFjOWNmMzkxZjYyNmU2ZmJlNmYyNjcxZWFlODJmYjNjMjRkYjA4MzczIiwidGFnIjoiIn0%3D; expires=Wed, 15 Jan 2025 19:30:35 GMT; Max-Age=7200; path=/; secure; samesite=lax
                                                2025-01-15 17:30:35 UTC667INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 64 65 73 6b 74 69 6d 65 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6c 4e 6e 52 33 56 35 63 32 68 32 53 32 35 76 64 6d 78 6e 51 6b 39 4f 54 58 64 30 5a 58 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 53 30 4a 71 4d 45 68 57 52 6b 59 72 63 45 78 46 64 6b 56 57 56 31 70 6a 63 47 6c 46 52 54 52 6d 54 6e 5a 31 5a 47 5a 4d 4d 45 59 78 55 30 46 71 5a 55 78 6d 4d 56 6c 56 57 57 5a 6a 62 32 70 43 61 30 70 6e 5a 45 68 36 55 57 63 32 53 53 39 54 4d 33 63 78 54 57 52 42 64 45 31 54 62 31 4a 4a 4b 31 63 76 55 6d 46 54 61 55 6c 34 53 55 4e 4f 4b 30 78 61 53 6d 4e 6b 4b 31 63 76 4d 7a 46 6a 63 55 39 69 56 48 52 6f 4f 57 63 33 54 6b 6c 69 57 45 39 56 54 47 4a 51 5a 33 70 4b 56 57 78 76 56 32 56 48 62 45 78 53 51 6a
                                                Data Ascii: Set-Cookie: desktime_session=eyJpdiI6IlNnR3V5c2h2S25vdmxnQk9OTXd0ZXc9PSIsInZhbHVlIjoiS0JqMEhWRkYrcExFdkVWV1pjcGlFRTRmTnZ1ZGZMMEYxU0FqZUxmMVlVWWZjb2pCa0pnZEh6UWc2SS9TM3cxTWRBdE1Tb1JJK1cvUmFTaUl4SUNOK0xaSmNkK1cvMzFjcU9iVHRoOWc3TkliWE9VTGJQZ3pKVWxvV2VHbExSQj
                                                2025-01-15 17:30:35 UTC82INData Raw: 34 63 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 36 36 38 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 65 73 6b 74 69 6d 65 2e 63 6f 6d 5c 2f 75 70 64 61 74 65 73 5c 2f 77 69 6e 5c 2f 75 70 64 61 74 65 5c 2f 22 7d 0d 0a
                                                Data Ascii: 4c{"version":"1.3.668","url":"https:\/\/desktime.com\/updates\/win\/update\/"}
                                                2025-01-15 17:30:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                147192.168.2.550194104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:30:36 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close
                                                2025-01-15 17:30:36 UTC1096INHTTP/1.1 200 OK
                                                Date: Wed, 15 Jan 2025 17:30:36 GMT
                                                Content-Type: application/json
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Cache-Control: no-cache, private
                                                vary: X-Inertia
                                                Set-Cookie: landing_url=eyJpdiI6IjhUWHVrczBvbWYwSisrWHZxTEkxTkE9PSIsInZhbHVlIjoiSUhZazJzWlNiczhqNzAwNG1KaEYrdzRDdTJ0c2JHc3pNYzRVenk4TFY5dXZjZldOZDJsTkhRV2E5dWYrbURJend5VWtpSitlV0lpMy9UZ0xlekRTelRTbEVIRnFaSHliMjBKbFNUZmVBQVlvblgxMThyaVZNaU04WFduMldoNVoiLCJtYWMiOiIzNzJjZGMwNGQ2NTNkZWM0MjNhZTBjNmEzMTMwM2ZlY2ZiZjAyOTY0ZTYxYTE2OWIyYjg0OWRkZGVhNWE4OWM0IiwidGFnIjoiIn0%3D; expires=Thu, 16 Jan 2025 17:30:36 GMT; Max-Age=86400; path=/; secure; httponly; samesite=lax
                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6IjFwZVU1NE05b1l6VG9HUkZEaUdJdFE9PSIsInZhbHVlIjoiNTROTVk2bHdiY3VWWXRUZ2Jpc0NwN1RiTzZVY09tVVljNkUrWnloQlhRTEk5Rjdqb3AzV0hERThIdVcxV2taUHhhcmdLeUF4T2FwWk81eGRGb0s1QXQ5U2F5RDc0RWZvVnVaVXRaYmRvTFBWVmhHTFlPQTE2MGZLTUU5QWR1bkMiLCJtYWMiOiI5YzZhN2JjOGM4YTA0NGE5ZDM5ZTAyMmYzY2EzOTg1MWJhOTg5OTFhNjJkZjBlYTI0NjllNzE5MmIxZWJiYmMwIiwidGFnIjoiIn0%3D; expires=Wed, 15 Jan 2025 19:30:36 GMT; Max-Age=7200; path=/; secure; samesite=lax
                                                2025-01-15 17:30:36 UTC667INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 64 65 73 6b 74 69 6d 65 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6a 49 76 62 6e 46 56 51 30 45 35 56 48 52 71 65 45 46 76 56 6a 56 58 53 32 74 57 65 47 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 61 55 34 33 55 55 31 72 57 56 64 7a 57 57 6c 79 4d 45 4a 58 55 7a 59 32 63 58 4e 6f 4b 33 52 74 5a 45 64 47 55 56 56 6d 57 45 70 78 65 6c 46 6a 53 33 4a 49 56 32 34 72 5a 55 34 72 51 6b 52 31 61 48 56 35 63 31 41 33 61 58 46 7a 5a 46 64 70 4f 44 5a 49 64 56 6f 79 5a 6d 31 31 52 6b 4e 32 64 55 73 72 53 6d 35 70 52 6d 4d 72 54 31 4a 4f 4f 55 4e 4c 53 6e 4a 74 59 6b 68 76 62 48 52 74 51 6a 68 4c 4e 47 63 35 64 58 51 30 56 6d 74 4d 61 33 64 59 55 32 6c 44 4d 55 4a 58 55 30 5a 6f 56 47 64 55 61 31 45 77 57 69
                                                Data Ascii: Set-Cookie: desktime_session=eyJpdiI6IjIvbnFVQ0E5VHRqeEFvVjVXS2tWeGc9PSIsInZhbHVlIjoiaU43UU1rWVdzWWlyMEJXUzY2cXNoK3RtZEdGUVVmWEpxelFjS3JIV24rZU4rQkR1aHV5c1A3aXFzZFdpODZIdVoyZm11RkN2dUsrSm5pRmMrT1JOOUNLSnJtYkhvbHRtQjhLNGc5dXQ0VmtMa3dYU2lDMUJXU0ZoVGdUa1EwWi
                                                2025-01-15 17:30:36 UTC82INData Raw: 34 63 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 36 36 38 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 65 73 6b 74 69 6d 65 2e 63 6f 6d 5c 2f 75 70 64 61 74 65 73 5c 2f 77 69 6e 5c 2f 75 70 64 61 74 65 5c 2f 22 7d 0d 0a
                                                Data Ascii: 4c{"version":"1.3.668","url":"https:\/\/desktime.com\/updates\/win\/update\/"}
                                                2025-01-15 17:30:36 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                148192.168.2.550198104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:30:37 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                149192.168.2.550199104.22.9.1204436196C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                TimestampBytes transferredDirectionData
                                                2025-01-15 17:30:38 UTC181OUTGET /updates/win/version/?json=true&current=1.3.668 HTTP/1.1
                                                User-Agent: DeskTime Windows Client v1.3.668
                                                Accept-Encoding: gzip, deflate
                                                Host: desktime.com
                                                Connection: Close


                                                Click to jump to process

                                                Click to jump to process

                                                Click to dive into process behavior distribution

                                                Click to jump to process

                                                Target ID:0
                                                Start time:12:27:52
                                                Start date:15/01/2025
                                                Path:C:\Users\user\Desktop\DeskTimeSetup.exe
                                                Wow64 process (32bit):true
                                                Commandline:"C:\Users\user\Desktop\DeskTimeSetup.exe"
                                                Imagebase:0x400000
                                                File size:2'842'472 bytes
                                                MD5 hash:A1A315B9D8C9001F399CAC6B91DB3C10
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:Borland Delphi
                                                Reputation:low
                                                Has exited:true

                                                Target ID:2
                                                Start time:12:27:53
                                                Start date:15/01/2025
                                                Path:C:\Users\user\AppData\Local\Temp\is-T4572.tmp\DeskTimeSetup.tmp
                                                Wow64 process (32bit):true
                                                Commandline:"C:\Users\user\AppData\Local\Temp\is-T4572.tmp\DeskTimeSetup.tmp" /SL5="$10462,1981594,885248,C:\Users\user\Desktop\DeskTimeSetup.exe"
                                                Imagebase:0x400000
                                                File size:3'231'992 bytes
                                                MD5 hash:686A3CF53334A600A650DB427B7E5B05
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:Borland Delphi
                                                Antivirus matches:
                                                • Detection: 0%, ReversingLabs
                                                Reputation:low
                                                Has exited:true

                                                Target ID:3
                                                Start time:12:28:06
                                                Start date:15/01/2025
                                                Path:C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                Wow64 process (32bit):true
                                                Commandline:"C:\Users\user\AppData\Local\DeskTime\DeskTime.exe"
                                                Imagebase:0x440000
                                                File size:2'364'664 bytes
                                                MD5 hash:18791FC75A66A5C0E569A4462A06760E
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Reputation:low
                                                Has exited:false

                                                Target ID:7
                                                Start time:12:28:16
                                                Start date:15/01/2025
                                                Path:C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                Wow64 process (32bit):true
                                                Commandline:"C:\Users\user\AppData\Local\DeskTime\DeskTime.exe"
                                                Imagebase:0xde0000
                                                File size:2'364'664 bytes
                                                MD5 hash:18791FC75A66A5C0E569A4462A06760E
                                                Has elevated privileges:false
                                                Has administrator privileges:false
                                                Programmed in:C, C++ or other language
                                                Reputation:low
                                                Has exited:true

                                                Target ID:8
                                                Start time:12:28:24
                                                Start date:15/01/2025
                                                Path:C:\Users\user\AppData\Local\DeskTime\DeskTime.exe
                                                Wow64 process (32bit):true
                                                Commandline:"C:\Users\user\AppData\Local\DeskTime\DeskTime.exe"
                                                Imagebase:0xed0000
                                                File size:2'364'664 bytes
                                                MD5 hash:18791FC75A66A5C0E569A4462A06760E
                                                Has elevated privileges:false
                                                Has administrator privileges:false
                                                Programmed in:C, C++ or other language
                                                Reputation:low
                                                Has exited:true

                                                No disassembly